-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2717
                Important: policycoreutils security update
                             15 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           policycoreutils
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7545  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2702.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: policycoreutils security update
Advisory ID:       RHSA-2016:2702-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2702.html
Issue date:        2016-11-14
CVE Names:         CVE-2016-7545 
=====================================================================

1. Summary:

An update for policycoreutils is now available for Red Hat Enterprise Linux
6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The policycoreutils packages contain the core policy utilities required to
manage a SELinux environment.

Security Fix(es):

* It was found that the sandbox tool provided in policycoreutils was
vulnerable to a TIOCSTI ioctl attack. A specially crafted program executed
via the sandbox command could use this flaw to execute arbitrary commands
in the context of the parent shell, escaping the sandbox. (CVE-2016-7545)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1378577 - CVE-2016-7545 policycoreutils: SELinux sandbox escape via TIOCSTI ioctl

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
policycoreutils-2.0.83-30.1.el6_8.src.rpm

i386:
policycoreutils-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-debuginfo-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-gui-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-newrole-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-python-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-sandbox-2.0.83-30.1.el6_8.i686.rpm

x86_64:
policycoreutils-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-debuginfo-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-gui-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-newrole-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-python-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-sandbox-2.0.83-30.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
policycoreutils-2.0.83-30.1.el6_8.src.rpm

x86_64:
policycoreutils-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-debuginfo-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-newrole-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-python-2.0.83-30.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
policycoreutils-debuginfo-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-gui-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-sandbox-2.0.83-30.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
policycoreutils-2.0.83-30.1.el6_8.src.rpm

i386:
policycoreutils-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-debuginfo-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-gui-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-newrole-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-python-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-sandbox-2.0.83-30.1.el6_8.i686.rpm

ppc64:
policycoreutils-2.0.83-30.1.el6_8.ppc64.rpm
policycoreutils-debuginfo-2.0.83-30.1.el6_8.ppc64.rpm
policycoreutils-gui-2.0.83-30.1.el6_8.ppc64.rpm
policycoreutils-newrole-2.0.83-30.1.el6_8.ppc64.rpm
policycoreutils-python-2.0.83-30.1.el6_8.ppc64.rpm
policycoreutils-sandbox-2.0.83-30.1.el6_8.ppc64.rpm

s390x:
policycoreutils-2.0.83-30.1.el6_8.s390x.rpm
policycoreutils-debuginfo-2.0.83-30.1.el6_8.s390x.rpm
policycoreutils-gui-2.0.83-30.1.el6_8.s390x.rpm
policycoreutils-newrole-2.0.83-30.1.el6_8.s390x.rpm
policycoreutils-python-2.0.83-30.1.el6_8.s390x.rpm
policycoreutils-sandbox-2.0.83-30.1.el6_8.s390x.rpm

x86_64:
policycoreutils-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-debuginfo-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-gui-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-newrole-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-python-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-sandbox-2.0.83-30.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
policycoreutils-2.0.83-30.1.el6_8.src.rpm

i386:
policycoreutils-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-debuginfo-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-gui-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-newrole-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-python-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-sandbox-2.0.83-30.1.el6_8.i686.rpm

x86_64:
policycoreutils-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-debuginfo-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-gui-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-newrole-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-python-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-sandbox-2.0.83-30.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
policycoreutils-2.5-9.el7.src.rpm

x86_64:
policycoreutils-2.5-9.el7.x86_64.rpm
policycoreutils-debuginfo-2.5-9.el7.i686.rpm
policycoreutils-debuginfo-2.5-9.el7.x86_64.rpm
policycoreutils-devel-2.5-9.el7.i686.rpm
policycoreutils-devel-2.5-9.el7.x86_64.rpm
policycoreutils-gui-2.5-9.el7.x86_64.rpm
policycoreutils-newrole-2.5-9.el7.x86_64.rpm
policycoreutils-python-2.5-9.el7.x86_64.rpm
policycoreutils-sandbox-2.5-9.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
policycoreutils-debuginfo-2.5-9.el7.x86_64.rpm
policycoreutils-restorecond-2.5-9.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
policycoreutils-2.5-9.el7.src.rpm

x86_64:
policycoreutils-2.5-9.el7.x86_64.rpm
policycoreutils-debuginfo-2.5-9.el7.x86_64.rpm
policycoreutils-newrole-2.5-9.el7.x86_64.rpm
policycoreutils-python-2.5-9.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
policycoreutils-debuginfo-2.5-9.el7.i686.rpm
policycoreutils-debuginfo-2.5-9.el7.x86_64.rpm
policycoreutils-devel-2.5-9.el7.i686.rpm
policycoreutils-devel-2.5-9.el7.x86_64.rpm
policycoreutils-gui-2.5-9.el7.x86_64.rpm
policycoreutils-restorecond-2.5-9.el7.x86_64.rpm
policycoreutils-sandbox-2.5-9.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
policycoreutils-2.5-9.el7.src.rpm

aarch64:
policycoreutils-2.5-9.el7.aarch64.rpm
policycoreutils-debuginfo-2.5-9.el7.aarch64.rpm
policycoreutils-devel-2.5-9.el7.aarch64.rpm
policycoreutils-gui-2.5-9.el7.aarch64.rpm
policycoreutils-newrole-2.5-9.el7.aarch64.rpm
policycoreutils-python-2.5-9.el7.aarch64.rpm
policycoreutils-sandbox-2.5-9.el7.aarch64.rpm

ppc64:
policycoreutils-2.5-9.el7.ppc64.rpm
policycoreutils-debuginfo-2.5-9.el7.ppc.rpm
policycoreutils-debuginfo-2.5-9.el7.ppc64.rpm
policycoreutils-devel-2.5-9.el7.ppc.rpm
policycoreutils-devel-2.5-9.el7.ppc64.rpm
policycoreutils-gui-2.5-9.el7.ppc64.rpm
policycoreutils-newrole-2.5-9.el7.ppc64.rpm
policycoreutils-python-2.5-9.el7.ppc64.rpm
policycoreutils-sandbox-2.5-9.el7.ppc64.rpm

ppc64le:
policycoreutils-2.5-9.el7.ppc64le.rpm
policycoreutils-debuginfo-2.5-9.el7.ppc64le.rpm
policycoreutils-devel-2.5-9.el7.ppc64le.rpm
policycoreutils-gui-2.5-9.el7.ppc64le.rpm
policycoreutils-newrole-2.5-9.el7.ppc64le.rpm
policycoreutils-python-2.5-9.el7.ppc64le.rpm
policycoreutils-sandbox-2.5-9.el7.ppc64le.rpm

s390x:
policycoreutils-2.5-9.el7.s390x.rpm
policycoreutils-debuginfo-2.5-9.el7.s390.rpm
policycoreutils-debuginfo-2.5-9.el7.s390x.rpm
policycoreutils-devel-2.5-9.el7.s390.rpm
policycoreutils-devel-2.5-9.el7.s390x.rpm
policycoreutils-gui-2.5-9.el7.s390x.rpm
policycoreutils-newrole-2.5-9.el7.s390x.rpm
policycoreutils-python-2.5-9.el7.s390x.rpm
policycoreutils-sandbox-2.5-9.el7.s390x.rpm

x86_64:
policycoreutils-2.5-9.el7.x86_64.rpm
policycoreutils-debuginfo-2.5-9.el7.i686.rpm
policycoreutils-debuginfo-2.5-9.el7.x86_64.rpm
policycoreutils-devel-2.5-9.el7.i686.rpm
policycoreutils-devel-2.5-9.el7.x86_64.rpm
policycoreutils-gui-2.5-9.el7.x86_64.rpm
policycoreutils-newrole-2.5-9.el7.x86_64.rpm
policycoreutils-python-2.5-9.el7.x86_64.rpm
policycoreutils-sandbox-2.5-9.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
policycoreutils-debuginfo-2.5-9.el7.aarch64.rpm
policycoreutils-restorecond-2.5-9.el7.aarch64.rpm

ppc64:
policycoreutils-debuginfo-2.5-9.el7.ppc64.rpm
policycoreutils-restorecond-2.5-9.el7.ppc64.rpm

ppc64le:
policycoreutils-debuginfo-2.5-9.el7.ppc64le.rpm
policycoreutils-restorecond-2.5-9.el7.ppc64le.rpm

s390x:
policycoreutils-debuginfo-2.5-9.el7.s390x.rpm
policycoreutils-restorecond-2.5-9.el7.s390x.rpm

x86_64:
policycoreutils-debuginfo-2.5-9.el7.x86_64.rpm
policycoreutils-restorecond-2.5-9.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
policycoreutils-2.5-9.el7.src.rpm

x86_64:
policycoreutils-2.5-9.el7.x86_64.rpm
policycoreutils-debuginfo-2.5-9.el7.i686.rpm
policycoreutils-debuginfo-2.5-9.el7.x86_64.rpm
policycoreutils-devel-2.5-9.el7.i686.rpm
policycoreutils-devel-2.5-9.el7.x86_64.rpm
policycoreutils-gui-2.5-9.el7.x86_64.rpm
policycoreutils-newrole-2.5-9.el7.x86_64.rpm
policycoreutils-python-2.5-9.el7.x86_64.rpm
policycoreutils-sandbox-2.5-9.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
policycoreutils-debuginfo-2.5-9.el7.x86_64.rpm
policycoreutils-restorecond-2.5-9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7545
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYKax8XlSAg2UNWIIRAt0iAJ9I8pA0Ln24HUHIJ+Nhs+F2ySmwsgCgnVgY
6sqdO8JJgx/voNWZz7iRw48=
=QwoP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pGmd
-----END PGP SIGNATURE-----