This week, advisories were released for lynx, OpenSSL, gnump3d, netpbmfree, gallery, phpmyadmin, SELinux PAM Local, TikiWiki, mantis, Ethereal, XLI, libgda, ImageMagick, kernel, and wget. The distributors include Debian, Gentoo, and Red Hat.


Earn an NSA recognized IA Masters Online

The NSA has designated Norwich University a center of Academic Excellence in Information Security. Our program offers unparalleled Infosec management education and the case study affords you unmatched consulting experience. Using interactive e-Learning technology, you can earn this esteemed degree, without disrupting your career or home life.


Hacks From Pax: SELinux And Access Decisions
Pax Dickinson

Security Contexts

SELinux makes access decisions by checking the security context of the subject (a process, sometimes associated with a user) against the action attempted (e.g. a file read) and the security context of the targeted object (such as a file or network port). These contexts are divided into three parts: a user identity, a role, and a domain or type. In the current SELinux policy, access is not restricted based on user identities, so we'll focus on roles and domains in this article.

User Roles

On an SELinux system, unlike a standard Linux system, root has no special privileges inherent to the account. SELinux privileges are denoted by a user's role. A standard user is assigned a role of user_r, which gives no special privileges. System administrator accounts are assigned a role of staff_r, which permits what is known as a "role transition" to the sysadm_r role. The sysadm_r role is the equivalent of the root account on a non-SELinux system, it has unfettered access to the system.

A staff user transitions to the sysadm_r role by using the newrole command, as shown below.

newrole -r sysadm_r

The user is then prompted for his or her password, successful entry of which will result in transition to the new role. You can view your current role by issuing an id -Z command.

Domains and Types

Domains and types are synonyms, typically the term "domain" is used when referring to processes and the term "type" is used referring to files. Types are the primary method used by SELinux to make authorization decisions. The strict policy defines relatively few users and roles, but contains hundreds of types.

Types are assigned by the security policy based on the path of the file in question, and the policy also transitions processes into an appropriate domain based on the context of the executed file and the domain of the process executing the file.

For example, the Apache webserver executable file has a type of httpd_exec_t. When that file is executed by the init process at bootup, the policy forces the new process to transition into the httpd_t domain. The httpd_t domain has the ability to read web content denoted by the httpd_content_t type, but not to change it or access any other domains not required for proper webserver operation.

You can view the type of a given file by using the -Z option of ls, and you can view the domain a process is running in by using the -Z option of ps. These -Z options are specific to SELinux and will not function on a non-SELinux system.

Read Entire Article:


LinuxSecurity.com Feature Extras:

Linux File & Directory Permissions Mistakes - One common mistake Linux administrators make is having file and directory permissions that are far too liberal and allow access beyond that which is needed for proper system operations. A full explanation of unix file permissions is beyond the scope of this article, so I'll assume you are familiar with the usage of such tools as chmod, chown, and chgrp. If you'd like a refresher, one is available right here on linuxsecurity.com.

Introduction: Buffer Overflow Vulnerabilities - Buffer overflows are a leading type of security vulnerability. This paper explains what a buffer overflow is, how it can be exploited, and what countermeasures can be taken to prevent the use of buffer overflow vulnerabilities.

Getting to Know Linux Security: File Permissions - Welcome to the first tutorial in the 'Getting to Know Linux Security' series. The topic explored is Linux file permissions. It offers an easy to follow explanation of how to read permissions, and how to set them using chmod. This guide is intended for users new to Linux security, therefore very simple. If the feedback is good, I'll consider creating more complex guides for advanced users. Please let us know what you think and how these can be improved.

Take advantage of our Linux Security discussion list! This mailing list is for general security-related questions and comments. To subscribe send an e-mail to This email address is being protected from spambots. You need JavaScript enabled to view it. with "subscribe" as the subject.

Thank you for reading the LinuxSecurity.com weekly security newsletter. The purpose of this document is to provide our readers with a quick summary of each week's most relevant Linux security headline.


Debian
Debian: New lynx packages fix arbitrary code execution
27th, October, 2005

Updated package.

advisories/debian/debian-new-lynx-packages-fix-arbitrary-code-execution
Debian: New OpenSSL packages fix cryptographic weakness
27th, October, 2005

Updated package.

advisories/debian/debian-new-openssl-packages-fix-cryptographic-weakness-46955
Debian: New lynx-ssl packages fix arbitrary code execution
27th, October, 2005

Updated package.

advisories/debian/debian-new-lynx-ssl-packages-fix-arbitrary-code-execution
Debian: New gnump3d packages fix several vulnerabilities
28th, October, 2005

Updated package.

advisories/debian/debian-new-gnump3d-packages-fix-several-vulnerabilities-33828
Debian: New netpbm-free packages fix arbitrary code execution
28th, October, 2005

Updated package.

advisories/debian/debian-new-netpbm-free-packages-fix-arbitrary-code-execution
Debian: New gallery packages fix privilege escalation
2nd, November, 2005

Updated profile.

advisories/debian/debian-new-gallery-packages-fix-privilege-escalation
Debian: New phpmyadmin packages fix several vulnerabilities
2nd, November, 2005

Updated profile.

advisories/debian/debian-new-phpmyadmin-packages-fix-several-vulnerabilities-72435
Gentoo
Gentoo: SELinux PAM Local password guessing attack
28th, October, 2005

A vulnerability in the SELinux version of PAM allows a local attacker to brute-force system passwords.

Gentoo: TikiWiki XSS vulnerability
28th, October, 2005

TikiWiki is vulnerable to cross-site scripting attacks.

Gentoo: Mantis Multiple vulnerabilities
28th, October, 2005

Mantis is affected by multiple vulnerabilities ranging from information disclosure to arbitrary script execution.

Gentoo: Ethereal Multiple vulnerabilities in protocol dissectors
30th, October, 2005

Ethereal is vulnerable to numerous vulnerabilities, potentially resulting in the execution of arbitrary code or abnormal termination.

Gentoo: XLI, Xloadimage Buffer overflow
30th, October, 2005

XLI and Xloadimage contain a vulnerability which could potentially result in the execution of arbitrary code.

Gentoo: libgda Format string vulnerabilities
2nd, November, 2005

Two format string vulnerabilities in libgda may lead to the execution of arbitrary code.

Gentoo: QDBM, ImageMagick, GDAL RUNPATH issues
2nd, November, 2005

Multiple packages suffer from RUNPATH issues that may allow users in the "portage" group to escalate privileges.

Red Hat
RedHat: Important: kernel security update
27th, October, 2005

Updated kernel packages that fix several security issues and a page attribute mapping bug are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team.

advisories/red-hat/redhat-important-kernel-security-update-85756
RedHat: Moderate: curl security update
2nd, November, 2005

Updated curl packages that fix a security issue are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team.

{mos_sb_discuss:13}

advisories/red-hat/redhat-moderate-curl-security-update-65259
RedHat: Important: wget security update
2nd, November, 2005

Updated wget packages that fix a security issue are now available. This update has been rated as having important security impact by the Red Hat Security Response Team.

advisories/red-hat/redhat-important-wget-security-update-RHSA-2005-812-00
RedHat: Important: openssl security update
2nd, November, 2005

Updated OpenSSL packages that fix a remote denial of service vulnerability are now available for Red Hat Enterprise Linux 2.1 This update has been rated as having important security impact by the Red Hat Security Response Team.

advisories/red-hat/redhat-important-openssl-security-update-98001
RedHat: Moderate: openssl096b security update
2nd, November, 2005

Updated OpenSSL096b compatibility packages that fix a remote denial of service vulnerability are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team.

advisories/red-hat/redhat-moderate-openssl096b-security-update-RHSA-2005-830-00