-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3747
                         libsepol security update
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libsepol
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-36087 CVE-2021-36086 CVE-2021-36085
                   CVE-2021-36084  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4513

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running libsepol check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libsepol security update
Advisory ID:       RHSA-2021:4513-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4513
Issue date:        2021-11-09
CVE Names:         CVE-2021-36084 CVE-2021-36085 CVE-2021-36086 
                   CVE-2021-36087 
=====================================================================

1. Summary:

An update for libsepol is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libsepol library provides an API for the manipulation of SELinux binary
policies. It is used by checkpolicy (the policy compiler) and similar
tools, as well as by programs like load_policy that need to perform
specific transformations on binary policies (for example, customizing
policy boolean settings).

Security Fix(es):

* libsepol: use-after-free in __cil_verify_classperms() (CVE-2021-36084)

* libsepol: use-after-free in __cil_verify_classperms() (CVE-2021-36085)

* libsepol: use-after-free in cil_reset_classpermission() (CVE-2021-36086)

* libsepol: heap-based buffer overflow in ebitmap_match_any()
(CVE-2021-36087)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1979662 - CVE-2021-36084 libsepol: use-after-free in __cil_verify_classperms()
1979664 - CVE-2021-36085 libsepol: use-after-free in __cil_verify_classperms()
1979666 - CVE-2021-36086 libsepol: use-after-free in cil_reset_classpermission()
1979668 - CVE-2021-36087 libsepol: heap-based buffer overflow in ebitmap_match_any()

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
libsepol-2.9-3.el8.src.rpm

aarch64:
libsepol-2.9-3.el8.aarch64.rpm
libsepol-debuginfo-2.9-3.el8.aarch64.rpm
libsepol-debugsource-2.9-3.el8.aarch64.rpm
libsepol-devel-2.9-3.el8.aarch64.rpm

ppc64le:
libsepol-2.9-3.el8.ppc64le.rpm
libsepol-debuginfo-2.9-3.el8.ppc64le.rpm
libsepol-debugsource-2.9-3.el8.ppc64le.rpm
libsepol-devel-2.9-3.el8.ppc64le.rpm

s390x:
libsepol-2.9-3.el8.s390x.rpm
libsepol-debuginfo-2.9-3.el8.s390x.rpm
libsepol-debugsource-2.9-3.el8.s390x.rpm
libsepol-devel-2.9-3.el8.s390x.rpm

x86_64:
libsepol-2.9-3.el8.i686.rpm
libsepol-2.9-3.el8.x86_64.rpm
libsepol-debuginfo-2.9-3.el8.i686.rpm
libsepol-debuginfo-2.9-3.el8.x86_64.rpm
libsepol-debugsource-2.9-3.el8.i686.rpm
libsepol-debugsource-2.9-3.el8.x86_64.rpm
libsepol-devel-2.9-3.el8.i686.rpm
libsepol-devel-2.9-3.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
libsepol-debuginfo-2.9-3.el8.aarch64.rpm
libsepol-debugsource-2.9-3.el8.aarch64.rpm
libsepol-static-2.9-3.el8.aarch64.rpm

ppc64le:
libsepol-debuginfo-2.9-3.el8.ppc64le.rpm
libsepol-debugsource-2.9-3.el8.ppc64le.rpm
libsepol-static-2.9-3.el8.ppc64le.rpm

s390x:
libsepol-debuginfo-2.9-3.el8.s390x.rpm
libsepol-debugsource-2.9-3.el8.s390x.rpm
libsepol-static-2.9-3.el8.s390x.rpm

x86_64:
libsepol-debuginfo-2.9-3.el8.i686.rpm
libsepol-debuginfo-2.9-3.el8.x86_64.rpm
libsepol-debugsource-2.9-3.el8.i686.rpm
libsepol-debugsource-2.9-3.el8.x86_64.rpm
libsepol-static-2.9-3.el8.i686.rpm
libsepol-static-2.9-3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-36084
https://access.redhat.com/security/cve/CVE-2021-36085
https://access.redhat.com/security/cve/CVE-2021-36086
https://access.redhat.com/security/cve/CVE-2021-36087
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OQTP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYYs1k+NLKJtyKPYoAQghjQ/8DkzyTLWbgZTIKGxpvvWzF3w2rAblQR0k
brvv5btuA573Pz74iDmpgT9Mz2sWYdd7lysTRsZOtairtaejuN85TJBHQKaKs4Nz
vbrHHIvp9eycmi24VmI7aTMxp6GKO3qLtXlJOfHNkwm4uSuuBtrXxCTZCUMQPrcK
koTHjQVfcvbpwflYLXhxCuHfZsN+3pJ+UnZGnHk/46Vfby4f1HGkcOdZM7b2UvMA
JPCy54Cp1LXv9y3iK02SYYvuBQQ4+65fh1bxZCB4YJvpQ/1jGRlk3+K7E2PTib77
HV1Ed7JGjfEfuBVjsPoIy4y8rEf0F01Z/mKXA0+nzB37G00LPN5ue3tU4qsEVJ12
jBYXGrp5QpxUqu4mMIVJm+fRaZEpH6qp+4eu4dG75ufFZj0wO/i/X0IqNsfkGJ3p
kNWxOanrk14J32GTT+h/TzJlCY2ZyUDGwjT9N4cra68xbFGt/SBLO7lcLjsww2tC
SFRv4Mta4UWelXVriXRF/m4kJB4SDIfFrVm8UJ9HMelYi8haZApA02oz25bziQHg
9O7YizSAsWuJeADq2CZ4q4+BGm7KAX5mfU1AmblM7wlIxfIPgWnkpBh1cMDa+xOQ
9lKSsC0GSP6XRx/wFcP0Ko6zpmDHNR0oLiYyMgd6H9C1pK2KwFT1Ps9apkpB/dw6
MkfFrMvWXGc=
=U3M+
-----END PGP SIGNATURE-----