-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4459
                         fapolicyd bug fix update
                             18 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           fapolicyd
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:5609
   https://access.redhat.com/errata/RHSA-2020:5608
   https://access.redhat.com/errata/RHSA-2020:5607

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: fapolicyd bug fix update
Advisory ID:       RHSA-2020:5609-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5609
Issue date:        2020-12-17
=====================================================================

1. Summary:

An update for fapolicyd is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The fapolicyd software framework introduces a form of file access control
based on a user-defined policy. The application file access control feature
provides one of the most efficient ways to prevent running untrusted and
possibly malicious applications on the system.

Bug Fix:

* When an update replaces the binary of a running application, the kernel
modifies the application binary path in memory by appending the "
(deleted)" suffix. Previously, the fapolicyd file access policy daemon
treated such applications as untrusted, and prevented them from opening and
executing any other files. As a consequence, the system was sometimes
unable to boot after applying updates.

With this update, fapolicyd ignores the suffix in the binary path so the
binary can match the trust database. As a result, fapolicyd enforces the
rules correctly and the update process can finish.

(BZ#1906474)

Note: The issue from BZ#1906474 was previously addressed in erratum
RHBA-2020:5241 linked to from the References section. Due to the high
impact of the issue that can cause systems to become unable to boot, we are
releasing the same fix again in a security erratum to ensure proper
visibility to users who only install security updates. This fix has not
been changed in any way since the original bug fix erratum. This erratum
does not provide any security fixes.

For more details about the issue, see the Knowledgebase article linked from
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1906474 - Erratum RHBA-2020:4969 is of no help when upgrading partially RHEL 8.2 systems [rhel-8.1.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
fapolicyd-0.8.10-3.el8_1.7.src.rpm

aarch64:
fapolicyd-0.8.10-3.el8_1.7.aarch64.rpm
fapolicyd-debuginfo-0.8.10-3.el8_1.7.aarch64.rpm
fapolicyd-debugsource-0.8.10-3.el8_1.7.aarch64.rpm

ppc64le:
fapolicyd-0.8.10-3.el8_1.7.ppc64le.rpm
fapolicyd-debuginfo-0.8.10-3.el8_1.7.ppc64le.rpm
fapolicyd-debugsource-0.8.10-3.el8_1.7.ppc64le.rpm

s390x:
fapolicyd-0.8.10-3.el8_1.7.s390x.rpm
fapolicyd-debuginfo-0.8.10-3.el8_1.7.s390x.rpm
fapolicyd-debugsource-0.8.10-3.el8_1.7.s390x.rpm

x86_64:
fapolicyd-0.8.10-3.el8_1.7.x86_64.rpm
fapolicyd-debuginfo-0.8.10-3.el8_1.7.x86_64.rpm
fapolicyd-debugsource-0.8.10-3.el8_1.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/errata/RHBA-2020:5241
https://access.redhat.com/solutions/5542661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=opQd
- -----END PGP SIGNATURE-----

- ------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: fapolicyd bug fix update
Advisory ID:       RHSA-2020:5608-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5608
Issue date:        2020-12-17
=====================================================================

1. Summary:

An update for fapolicyd is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

The fapolicyd software framework introduces a form of file access control
based on a user-defined policy. The application file access control feature
provides one of the most efficient ways to prevent running untrusted and
possibly malicious applications on the system.

Bug Fix:

* When an update replaces the binary of a running application, the kernel
modifies the application binary path in memory by appending the "
(deleted)" suffix. Previously, the fapolicyd file access policy daemon
treated such applications as untrusted, and prevented them from opening and
executing any other files. As a consequence, the system was sometimes
unable to boot after applying updates.

With this update, fapolicyd ignores the suffix in the binary path so the
binary can match the trust database. As a result, fapolicyd enforces the
rules correctly and the update process can finish.

(BZ#1906473)

Note: The issue from BZ#1906473 was previously addressed in erratum
RHBA-2020:5243 linked to from the References section. Due to the high
impact of the issue that can cause systems to become unable to boot, we are
releasing the same fix again in a security erratum to ensure proper
visibility to users who only install security updates. This fix has not
been changed in any way since the original bug fix erratum. This erratum
does not provide any security fixes.

For more details about the issue, see the Knowledgebase article linked from
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1906473 - Erratum RHBA-2020:4969 is of no help when upgrading partially RHEL 8.2 systems [rhel-8.2.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
fapolicyd-0.9.1-4.el8_2.4.src.rpm

aarch64:
fapolicyd-0.9.1-4.el8_2.4.aarch64.rpm
fapolicyd-debuginfo-0.9.1-4.el8_2.4.aarch64.rpm
fapolicyd-debugsource-0.9.1-4.el8_2.4.aarch64.rpm

ppc64le:
fapolicyd-0.9.1-4.el8_2.4.ppc64le.rpm
fapolicyd-debuginfo-0.9.1-4.el8_2.4.ppc64le.rpm
fapolicyd-debugsource-0.9.1-4.el8_2.4.ppc64le.rpm

s390x:
fapolicyd-0.9.1-4.el8_2.4.s390x.rpm
fapolicyd-debuginfo-0.9.1-4.el8_2.4.s390x.rpm
fapolicyd-debugsource-0.9.1-4.el8_2.4.s390x.rpm

x86_64:
fapolicyd-0.9.1-4.el8_2.4.x86_64.rpm
fapolicyd-debuginfo-0.9.1-4.el8_2.4.x86_64.rpm
fapolicyd-debugsource-0.9.1-4.el8_2.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/errata/RHBA-2020:5243
https://access.redhat.com/solutions/5542661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=z/wu
- -----END PGP SIGNATURE-----

- ------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: fapolicyd bug fix update
Advisory ID:       RHSA-2020:5607-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5607
Issue date:        2020-12-17
=====================================================================

1. Summary:

An update for fapolicyd is now available for Red Hat Enterprise Linux 8.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The fapolicyd software framework introduces a form of file access control
based on a user-defined policy. The application file access control feature
provides one of the most efficient ways to prevent running untrusted and
possibly malicious applications on the system.

Bug Fix(es):

* When an update replaces the binary of a running application, the kernel
modifies the application binary path in memory by appending the "
(deleted)" suffix. Previously, the fapolicyd file access policy daemon
treated such applications as untrusted, and prevented them from opening and
executing any other files. As a consequence, the system was sometimes
unable to boot after applying updates.

With this update, fapolicyd ignores the suffix in the binary path so the
binary can match the trust database. As a result, fapolicyd enforces the
rules correctly and the update process can finish.

(BZ#1906472)

* Adding DISA STIG during OS installation causes 'ipa-server-install' to
fail 

(BZ#1905895)

Note: The issue from BZ#1906472 was previously addressed in erratum
RHBA-2020:5242 linked to from the References section. Due to the high
impact of the issue that can cause systems to become unable to boot, we are
releasing the same fix again in a security erratum to ensure proper
visibility to users who only install security updates. This fix has not
been changed in any way since the original bug fix erratum. This erratum
does not provide any security fixes.

For more details about the issue, see the Knowledgebase article linked from
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1905895 - Adding DISA STIG during OS installation causes 'ipa-server-install' to fail [rhel-8.3.0.z]
1906472 - Erratum RHBA-2020:4969 is of no help when upgrading partially RHEL 8.2 systems [rhel-8.3.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
fapolicyd-1.0-3.el8_3.4.src.rpm

aarch64:
fapolicyd-1.0-3.el8_3.4.aarch64.rpm
fapolicyd-debuginfo-1.0-3.el8_3.4.aarch64.rpm
fapolicyd-debugsource-1.0-3.el8_3.4.aarch64.rpm

noarch:
fapolicyd-selinux-1.0-3.el8_3.4.noarch.rpm

ppc64le:
fapolicyd-1.0-3.el8_3.4.ppc64le.rpm
fapolicyd-debuginfo-1.0-3.el8_3.4.ppc64le.rpm
fapolicyd-debugsource-1.0-3.el8_3.4.ppc64le.rpm

s390x:
fapolicyd-1.0-3.el8_3.4.s390x.rpm
fapolicyd-debuginfo-1.0-3.el8_3.4.s390x.rpm
fapolicyd-debugsource-1.0-3.el8_3.4.s390x.rpm

x86_64:
fapolicyd-1.0-3.el8_3.4.x86_64.rpm
fapolicyd-debuginfo-1.0-3.el8_3.4.x86_64.rpm
fapolicyd-debugsource-1.0-3.el8_3.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/errata/RHBA-2020:5242
https://access.redhat.com/solutions/5542661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RXdS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=57t5
-----END PGP SIGNATURE-----