Vulnerabilities > CVE-2011-1011 - Permissions, Privileges, and Access Controls vulnerability in Redhat Policycoreutils

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The seunshare_mount function in sandbox/seunshare.c in seunshare in certain Red Hat packages of policycoreutils 2.0.83 and earlier in Red Hat Enterprise Linux (RHEL) 6 and earlier, and Fedora 14 and earlier, mounts a new directory on top of /tmp without assigning root ownership and the sticky bit to this new directory, which allows local users to replace or delete arbitrary /tmp files, and consequently cause a denial of service or possibly gain privileges, by running a setuid application that relies on /tmp, as demonstrated by the ksu application.

Vulnerable Configurations

Part Description Count
Application
Redhat
258
OS
Redhat
12

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0414.NASL
    descriptionUpdated policycoreutils packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The policycoreutils packages contain the core utilities that are required for the basic operation of a Security-Enhanced Linux (SELinux) system and its policies. It was discovered that the seunshare utility did not enforce proper file permissions on the directory used as an alternate temporary directory mounted as /tmp/. A local user could use this flaw to overwrite files or, possibly, execute arbitrary code with the privileges of a setuid or setgid application that relies on proper /tmp/ permissions, by running that application via seunshare. (CVE-2011-1011) Red Hat would like to thank Tavis Ormandy for reporting this issue. This update also introduces the following changes : * The seunshare utility was moved from the main policycoreutils subpackage to the policycoreutils-sandbox subpackage. This utility is only required by the sandbox feature and does not need to be installed by default. * Updated selinux-policy packages that add the SELinux policy changes required by the seunshare fixes. All policycoreutils users should upgrade to these updated packages, which correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id53293
    published2011-04-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53293
    titleRHEL 6 : policycoreutils (RHSA-2011:0414)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2011:0414. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53293);
      script_version ("1.15");
      script_cvs_date("Date: 2019/10/25 13:36:16");
    
      script_cve_id("CVE-2011-1011");
      script_bugtraq_id(46510);
      script_xref(name:"RHSA", value:"2011:0414");
    
      script_name(english:"RHEL 6 : policycoreutils (RHSA-2011:0414)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated policycoreutils packages that fix one security issue are now
    available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    important security impact. A Common Vulnerability Scoring System
    (CVSS) base score, which gives a detailed severity rating, is
    available from the CVE link in the References section.
    
    The policycoreutils packages contain the core utilities that are
    required for the basic operation of a Security-Enhanced Linux
    (SELinux) system and its policies.
    
    It was discovered that the seunshare utility did not enforce proper
    file permissions on the directory used as an alternate temporary
    directory mounted as /tmp/. A local user could use this flaw to
    overwrite files or, possibly, execute arbitrary code with the
    privileges of a setuid or setgid application that relies on proper
    /tmp/ permissions, by running that application via seunshare.
    (CVE-2011-1011)
    
    Red Hat would like to thank Tavis Ormandy for reporting this issue.
    
    This update also introduces the following changes :
    
    * The seunshare utility was moved from the main policycoreutils
    subpackage to the policycoreutils-sandbox subpackage. This utility is
    only required by the sandbox feature and does not need to be installed
    by default.
    
    * Updated selinux-policy packages that add the SELinux policy changes
    required by the seunshare fixes.
    
    All policycoreutils users should upgrade to these updated packages,
    which correct this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2011-1011"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2011:0414"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:policycoreutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:policycoreutils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:policycoreutils-gui");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:policycoreutils-newrole");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:policycoreutils-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:policycoreutils-sandbox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:selinux-policy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:selinux-policy-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:selinux-policy-minimum");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:selinux-policy-mls");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:selinux-policy-targeted");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/02/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/04/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/04/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2011:0414";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"policycoreutils-2.0.83-19.8.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"policycoreutils-2.0.83-19.8.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"policycoreutils-2.0.83-19.8.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"policycoreutils-debuginfo-2.0.83-19.8.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"policycoreutils-debuginfo-2.0.83-19.8.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"policycoreutils-debuginfo-2.0.83-19.8.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"policycoreutils-gui-2.0.83-19.8.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"policycoreutils-gui-2.0.83-19.8.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"policycoreutils-gui-2.0.83-19.8.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"policycoreutils-newrole-2.0.83-19.8.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"policycoreutils-newrole-2.0.83-19.8.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"policycoreutils-newrole-2.0.83-19.8.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"policycoreutils-python-2.0.83-19.8.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"policycoreutils-python-2.0.83-19.8.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"policycoreutils-python-2.0.83-19.8.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"policycoreutils-sandbox-2.0.83-19.8.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"policycoreutils-sandbox-2.0.83-19.8.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"policycoreutils-sandbox-2.0.83-19.8.el6_0")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"selinux-policy-3.7.19-54.el6_0.5")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"selinux-policy-doc-3.7.19-54.el6_0.5")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"selinux-policy-minimum-3.7.19-54.el6_0.5")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"selinux-policy-mls-3.7.19-54.el6_0.5")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"selinux-policy-targeted-3.7.19-54.el6_0.5")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "policycoreutils / policycoreutils-debuginfo / policycoreutils-gui / etc");
      }
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-3043.NASL
    descriptionThis fixes the problem with seunshare causing applications to mistakenly use the /tmp directory in an unsafe manner. CVE-2011-1011 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52721
    published2011-03-21
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52721
    titleFedora 14 : policycoreutils-2.0.85-19.fc14 (2011-3043)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2011-3043.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52721);
      script_version("1.10");
      script_cvs_date("Date: 2019/08/02 13:32:35");
    
      script_cve_id("CVE-2011-1011");
      script_bugtraq_id(46510);
      script_xref(name:"FEDORA", value:"2011-3043");
    
      script_name(english:"Fedora 14 : policycoreutils-2.0.85-19.fc14 (2011-3043)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This fixes the problem with seunshare causing applications to
    mistakenly use the /tmp directory in an unsafe manner.
    
    CVE-2011-1011
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=662159"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=662938"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=665455"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=674615"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=674945"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-March/056227.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e3aa599a"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected policycoreutils package."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:policycoreutils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:14");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/03/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^14([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 14.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC14", reference:"policycoreutils-2.0.85-19.fc14")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "policycoreutils");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0414.NASL
    descriptionFrom Red Hat Security Advisory 2011:0414 : Updated policycoreutils packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The policycoreutils packages contain the core utilities that are required for the basic operation of a Security-Enhanced Linux (SELinux) system and its policies. It was discovered that the seunshare utility did not enforce proper file permissions on the directory used as an alternate temporary directory mounted as /tmp/. A local user could use this flaw to overwrite files or, possibly, execute arbitrary code with the privileges of a setuid or setgid application that relies on proper /tmp/ permissions, by running that application via seunshare. (CVE-2011-1011) Red Hat would like to thank Tavis Ormandy for reporting this issue. This update also introduces the following changes : * The seunshare utility was moved from the main policycoreutils subpackage to the policycoreutils-sandbox subpackage. This utility is only required by the sandbox feature and does not need to be installed by default. * Updated selinux-policy packages that add the SELinux policy changes required by the seunshare fixes. All policycoreutils users should upgrade to these updated packages, which correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id68246
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68246
    titleOracle Linux 6 : policycoreutils (ELSA-2011-0414)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110404_POLICYCOREUTILS_ON_SL6_X.NASL
    descriptionThe policycoreutils packages contain the core utilities that are required for the basic operation of a Security-Enhanced Linux (SELinux) system and its policies. It was discovered that the seunshare utility did not enforce proper file permissions on the directory used as an alternate temporary directory mounted as /tmp/. A local user could use this flaw to overwrite files or, possibly, execute arbitrary code with the privileges of a setuid or setgid application that relies on proper /tmp/ permissions, by running that application via seunshare. (CVE-2011-1011) This update also introduces the following changes : - The seunshare utility was moved from the main policycoreutils subpackage to the policycoreutils-sandbox subpackage. This utility is only required by the sandbox feature and does not need to be installed by default. - Updated selinux-policy packages that add the SELinux policy changes required by the seunshare fixes. All policycoreutils users should upgrade to these updated packages, which correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id61009
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61009
    titleScientific Linux Security Update : policycoreutils on SL6.x i386/x86_64

Redhat

advisories
bugzilla
id633544
titleCVE-2011-1011 policycoreutils: insecure temporary directory handling in seunshare
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentselinux-policy-doc is earlier than 0:3.7.19-54.el6_0.5
          ovaloval:com.redhat.rhsa:tst:20110414001
        • commentselinux-policy-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110414002
      • AND
        • commentselinux-policy-minimum is earlier than 0:3.7.19-54.el6_0.5
          ovaloval:com.redhat.rhsa:tst:20110414003
        • commentselinux-policy-minimum is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110414004
      • AND
        • commentselinux-policy-targeted is earlier than 0:3.7.19-54.el6_0.5
          ovaloval:com.redhat.rhsa:tst:20110414005
        • commentselinux-policy-targeted is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110414006
      • AND
        • commentselinux-policy-mls is earlier than 0:3.7.19-54.el6_0.5
          ovaloval:com.redhat.rhsa:tst:20110414007
        • commentselinux-policy-mls is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110414008
      • AND
        • commentselinux-policy is earlier than 0:3.7.19-54.el6_0.5
          ovaloval:com.redhat.rhsa:tst:20110414009
        • commentselinux-policy is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110414010
      • AND
        • commentpolicycoreutils-gui is earlier than 0:2.0.83-19.8.el6_0
          ovaloval:com.redhat.rhsa:tst:20110414011
        • commentpolicycoreutils-gui is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110414012
      • AND
        • commentpolicycoreutils-sandbox is earlier than 0:2.0.83-19.8.el6_0
          ovaloval:com.redhat.rhsa:tst:20110414013
        • commentpolicycoreutils-sandbox is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110414014
      • AND
        • commentpolicycoreutils-newrole is earlier than 0:2.0.83-19.8.el6_0
          ovaloval:com.redhat.rhsa:tst:20110414015
        • commentpolicycoreutils-newrole is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110414016
      • AND
        • commentpolicycoreutils-python is earlier than 0:2.0.83-19.8.el6_0
          ovaloval:com.redhat.rhsa:tst:20110414017
        • commentpolicycoreutils-python is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110414018
      • AND
        • commentpolicycoreutils is earlier than 0:2.0.83-19.8.el6_0
          ovaloval:com.redhat.rhsa:tst:20110414019
        • commentpolicycoreutils is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110414020
rhsa
idRHSA-2011:0414
released2011-04-04
severityImportant
titleRHSA-2011:0414: policycoreutils security update (Important)
rpms
  • policycoreutils-0:2.0.83-19.8.el6_0
  • policycoreutils-debuginfo-0:2.0.83-19.8.el6_0
  • policycoreutils-gui-0:2.0.83-19.8.el6_0
  • policycoreutils-newrole-0:2.0.83-19.8.el6_0
  • policycoreutils-python-0:2.0.83-19.8.el6_0
  • policycoreutils-sandbox-0:2.0.83-19.8.el6_0
  • selinux-policy-0:3.7.19-54.el6_0.5
  • selinux-policy-doc-0:3.7.19-54.el6_0.5
  • selinux-policy-minimum-0:3.7.19-54.el6_0.5
  • selinux-policy-mls-0:3.7.19-54.el6_0.5
  • selinux-policy-targeted-0:3.7.19-54.el6_0.5