-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0752
                 Important: setroubleshoot security update
                               27 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           setroubleshoot
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Linux variants
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1815  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0729.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running setroubleshoot check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: setroubleshoot security update
Advisory ID:       RHSA-2015:0729-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0729.html
Issue date:        2015-03-26
CVE Names:         CVE-2015-1815 
=====================================================================

1. Summary:

Updated setroubleshoot packages that fix one security issue are now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - noarch
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - noarch
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The setroubleshoot packages provide tools to help diagnose SELinux
problems. When Access Vector Cache (AVC) messages are returned, an alert
can be generated that provides information about the problem and helps to
track its resolution.

It was found that setroubleshoot did not sanitize file names supplied in a
shell command look-up for RPMs associated with access violation reports.
An attacker could use this flaw to escalate their privileges on the system
by supplying a specially crafted file to the underlying shell command.
(CVE-2015-1815)

Red Hat would like to thank Sebastian Krahmer of the SUSE Security Team for
reporting this issue.

All setroubleshoot users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1203352 - CVE-2015-1815 setroubleshoot: command injection via crafted file name

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
setroubleshoot-2.0.5-7.el5_11.src.rpm

noarch:
setroubleshoot-2.0.5-7.el5_11.noarch.rpm
setroubleshoot-server-2.0.5-7.el5_11.noarch.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
setroubleshoot-2.0.5-7.el5_11.src.rpm

noarch:
setroubleshoot-2.0.5-7.el5_11.noarch.rpm
setroubleshoot-server-2.0.5-7.el5_11.noarch.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
setroubleshoot-3.0.47-6.el6_6.1.src.rpm

i386:
setroubleshoot-3.0.47-6.el6_6.1.i686.rpm
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.i686.rpm
setroubleshoot-server-3.0.47-6.el6_6.1.i686.rpm

x86_64:
setroubleshoot-3.0.47-6.el6_6.1.x86_64.rpm
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.x86_64.rpm
setroubleshoot-server-3.0.47-6.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.i686.rpm
setroubleshoot-doc-3.0.47-6.el6_6.1.i686.rpm

x86_64:
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.x86_64.rpm
setroubleshoot-doc-3.0.47-6.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
setroubleshoot-3.0.47-6.el6_6.1.src.rpm

i386:
setroubleshoot-3.0.47-6.el6_6.1.i686.rpm
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.i686.rpm
setroubleshoot-server-3.0.47-6.el6_6.1.i686.rpm

ppc64:
setroubleshoot-3.0.47-6.el6_6.1.ppc64.rpm
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.ppc64.rpm
setroubleshoot-server-3.0.47-6.el6_6.1.ppc64.rpm

s390x:
setroubleshoot-3.0.47-6.el6_6.1.s390x.rpm
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.s390x.rpm
setroubleshoot-server-3.0.47-6.el6_6.1.s390x.rpm

x86_64:
setroubleshoot-3.0.47-6.el6_6.1.x86_64.rpm
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.x86_64.rpm
setroubleshoot-server-3.0.47-6.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.i686.rpm
setroubleshoot-doc-3.0.47-6.el6_6.1.i686.rpm

ppc64:
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.ppc64.rpm
setroubleshoot-doc-3.0.47-6.el6_6.1.ppc64.rpm

s390x:
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.s390x.rpm
setroubleshoot-doc-3.0.47-6.el6_6.1.s390x.rpm

x86_64:
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.x86_64.rpm
setroubleshoot-doc-3.0.47-6.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
setroubleshoot-3.0.47-6.el6_6.1.src.rpm

i386:
setroubleshoot-3.0.47-6.el6_6.1.i686.rpm
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.i686.rpm
setroubleshoot-server-3.0.47-6.el6_6.1.i686.rpm

x86_64:
setroubleshoot-3.0.47-6.el6_6.1.x86_64.rpm
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.x86_64.rpm
setroubleshoot-server-3.0.47-6.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.i686.rpm
setroubleshoot-doc-3.0.47-6.el6_6.1.i686.rpm

x86_64:
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.x86_64.rpm
setroubleshoot-doc-3.0.47-6.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
setroubleshoot-3.2.17-4.1.el7_1.src.rpm

x86_64:
setroubleshoot-3.2.17-4.1.el7_1.x86_64.rpm
setroubleshoot-debuginfo-3.2.17-4.1.el7_1.x86_64.rpm
setroubleshoot-server-3.2.17-4.1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
setroubleshoot-3.2.17-4.1.el7_1.src.rpm

ppc64:
setroubleshoot-3.2.17-4.1.el7_1.ppc64.rpm
setroubleshoot-debuginfo-3.2.17-4.1.el7_1.ppc64.rpm
setroubleshoot-server-3.2.17-4.1.el7_1.ppc64.rpm

s390x:
setroubleshoot-3.2.17-4.1.el7_1.s390x.rpm
setroubleshoot-debuginfo-3.2.17-4.1.el7_1.s390x.rpm
setroubleshoot-server-3.2.17-4.1.el7_1.s390x.rpm

x86_64:
setroubleshoot-3.2.17-4.1.el7_1.x86_64.rpm
setroubleshoot-debuginfo-3.2.17-4.1.el7_1.x86_64.rpm
setroubleshoot-server-3.2.17-4.1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
setroubleshoot-3.2.17-4.1.ael7b_1.src.rpm

ppc64le:
setroubleshoot-3.2.17-4.1.ael7b_1.ppc64le.rpm
setroubleshoot-debuginfo-3.2.17-4.1.ael7b_1.ppc64le.rpm
setroubleshoot-server-3.2.17-4.1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
setroubleshoot-3.2.17-4.1.el7_1.src.rpm

x86_64:
setroubleshoot-3.2.17-4.1.el7_1.x86_64.rpm
setroubleshoot-debuginfo-3.2.17-4.1.el7_1.x86_64.rpm
setroubleshoot-server-3.2.17-4.1.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1815
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVFD1uXlSAg2UNWIIRAuzXAJ0chHa+GhzjWfuzIPJqetSPZGBHnwCeLvgf
PQHMUAYE8btQS2923pjzVXk=
=rmWi
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Dc6W
-----END PGP SIGNATURE-----