====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: system-config-firewall security update
Advisory ID:       RHSA-2011:0953-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0953.html
Issue date:        2011-07-18
CVE Names:         CVE-2011-2520 
====================================================================
1. Summary:

Updated system-config-firewall packages that fix one security issue are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

3. Description:

system-config-firewall is a graphical user interface for basic firewall
setup.

It was found that system-config-firewall used the Python pickle module in
an insecure way when sending data (via D-Bus) to the privileged back-end
mechanism. A local user authorized to configure firewall rules using
system-config-firewall could use this flaw to execute arbitrary code with
root privileges, by sending a specially-crafted serialized object.
(CVE-2011-2520)

Red Hat would like to thank Marco Slaviero of SensePost for reporting this
issue.

This erratum updates system-config-firewall to use JSON (JavaScript Object
Notation) for data exchange, instead of pickle. Therefore, an updated
version of system-config-printer that uses this new communication data
format is also provided in this erratum.

Users of system-config-firewall are advised to upgrade to these updated
packages, which contain a backported patch to resolve this issue. Running
instances of system-config-firewall must be restarted before the utility
will be able to communicate with its updated back-end.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

717985 - CVE-2011-2520 system-config-firewall: privilege escalation flaw via use of python pickle

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
system-config-printer-1.1.16-17.el6_1.2.i686.rpm
system-config-printer-debuginfo-1.1.16-17.el6_1.2.i686.rpm
system-config-printer-libs-1.1.16-17.el6_1.2.i686.rpm
system-config-printer-udev-1.1.16-17.el6_1.2.i686.rpm

noarch:
system-config-firewall-1.2.27-3.el6_1.3.noarch.rpm
system-config-firewall-base-1.2.27-3.el6_1.3.noarch.rpm
system-config-firewall-tui-1.2.27-3.el6_1.3.noarch.rpm

x86_64:
system-config-printer-1.1.16-17.el6_1.2.x86_64.rpm
system-config-printer-debuginfo-1.1.16-17.el6_1.2.x86_64.rpm
system-config-printer-libs-1.1.16-17.el6_1.2.x86_64.rpm
system-config-printer-udev-1.1.16-17.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

noarch:
system-config-firewall-base-1.2.27-3.el6_1.3.noarch.rpm
system-config-firewall-tui-1.2.27-3.el6_1.3.noarch.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

noarch:
system-config-firewall-1.2.27-3.el6_1.3.noarch.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
system-config-printer-1.1.16-17.el6_1.2.i686.rpm
system-config-printer-debuginfo-1.1.16-17.el6_1.2.i686.rpm
system-config-printer-libs-1.1.16-17.el6_1.2.i686.rpm
system-config-printer-udev-1.1.16-17.el6_1.2.i686.rpm

noarch:
system-config-firewall-1.2.27-3.el6_1.3.noarch.rpm
system-config-firewall-base-1.2.27-3.el6_1.3.noarch.rpm
system-config-firewall-tui-1.2.27-3.el6_1.3.noarch.rpm

ppc64:
system-config-printer-1.1.16-17.el6_1.2.ppc64.rpm
system-config-printer-debuginfo-1.1.16-17.el6_1.2.ppc64.rpm
system-config-printer-libs-1.1.16-17.el6_1.2.ppc64.rpm
system-config-printer-udev-1.1.16-17.el6_1.2.ppc64.rpm

s390x:
system-config-printer-1.1.16-17.el6_1.2.s390x.rpm
system-config-printer-debuginfo-1.1.16-17.el6_1.2.s390x.rpm
system-config-printer-libs-1.1.16-17.el6_1.2.s390x.rpm
system-config-printer-udev-1.1.16-17.el6_1.2.s390x.rpm

x86_64:
system-config-printer-1.1.16-17.el6_1.2.x86_64.rpm
system-config-printer-debuginfo-1.1.16-17.el6_1.2.x86_64.rpm
system-config-printer-libs-1.1.16-17.el6_1.2.x86_64.rpm
system-config-printer-udev-1.1.16-17.el6_1.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
system-config-printer-1.1.16-17.el6_1.2.i686.rpm
system-config-printer-debuginfo-1.1.16-17.el6_1.2.i686.rpm
system-config-printer-libs-1.1.16-17.el6_1.2.i686.rpm
system-config-printer-udev-1.1.16-17.el6_1.2.i686.rpm

noarch:
system-config-firewall-1.2.27-3.el6_1.3.noarch.rpm
system-config-firewall-base-1.2.27-3.el6_1.3.noarch.rpm
system-config-firewall-tui-1.2.27-3.el6_1.3.noarch.rpm

x86_64:
system-config-printer-1.1.16-17.el6_1.2.x86_64.rpm
system-config-printer-debuginfo-1.1.16-17.el6_1.2.x86_64.rpm
system-config-printer-libs-1.1.16-17.el6_1.2.x86_64.rpm
system-config-printer-udev-1.1.16-17.el6_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2520.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0953-01: system-config-firewall: Moderate Advisory

Updated system-config-firewall packages that fix one security issue are now available for Red Hat Enterprise Linux 6

Summary

system-config-firewall is a graphical user interface for basic firewall setup.
It was found that system-config-firewall used the Python pickle module in an insecure way when sending data (via D-Bus) to the privileged back-end mechanism. A local user authorized to configure firewall rules using system-config-firewall could use this flaw to execute arbitrary code with root privileges, by sending a specially-crafted serialized object. (CVE-2011-2520)
Red Hat would like to thank Marco Slaviero of SensePost for reporting this issue.
This erratum updates system-config-firewall to use JSON (JavaScript Object Notation) for data exchange, instead of pickle. Therefore, an updated version of system-config-printer that uses this new communication data format is also provided in this erratum.
Users of system-config-firewall are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. Running instances of system-config-firewall must be restarted before the utility will be able to communicate with its updated back-end.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-2520.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: system-config-printer-1.1.16-17.el6_1.2.i686.rpm system-config-printer-debuginfo-1.1.16-17.el6_1.2.i686.rpm system-config-printer-libs-1.1.16-17.el6_1.2.i686.rpm system-config-printer-udev-1.1.16-17.el6_1.2.i686.rpm
noarch: system-config-firewall-1.2.27-3.el6_1.3.noarch.rpm system-config-firewall-base-1.2.27-3.el6_1.3.noarch.rpm system-config-firewall-tui-1.2.27-3.el6_1.3.noarch.rpm
x86_64: system-config-printer-1.1.16-17.el6_1.2.x86_64.rpm system-config-printer-debuginfo-1.1.16-17.el6_1.2.x86_64.rpm system-config-printer-libs-1.1.16-17.el6_1.2.x86_64.rpm system-config-printer-udev-1.1.16-17.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
noarch: system-config-firewall-base-1.2.27-3.el6_1.3.noarch.rpm system-config-firewall-tui-1.2.27-3.el6_1.3.noarch.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
noarch: system-config-firewall-1.2.27-3.el6_1.3.noarch.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: system-config-printer-1.1.16-17.el6_1.2.i686.rpm system-config-printer-debuginfo-1.1.16-17.el6_1.2.i686.rpm system-config-printer-libs-1.1.16-17.el6_1.2.i686.rpm system-config-printer-udev-1.1.16-17.el6_1.2.i686.rpm
noarch: system-config-firewall-1.2.27-3.el6_1.3.noarch.rpm system-config-firewall-base-1.2.27-3.el6_1.3.noarch.rpm system-config-firewall-tui-1.2.27-3.el6_1.3.noarch.rpm
ppc64: system-config-printer-1.1.16-17.el6_1.2.ppc64.rpm system-config-printer-debuginfo-1.1.16-17.el6_1.2.ppc64.rpm system-config-printer-libs-1.1.16-17.el6_1.2.ppc64.rpm system-config-printer-udev-1.1.16-17.el6_1.2.ppc64.rpm
s390x: system-config-printer-1.1.16-17.el6_1.2.s390x.rpm system-config-printer-debuginfo-1.1.16-17.el6_1.2.s390x.rpm system-config-printer-libs-1.1.16-17.el6_1.2.s390x.rpm system-config-printer-udev-1.1.16-17.el6_1.2.s390x.rpm
x86_64: system-config-printer-1.1.16-17.el6_1.2.x86_64.rpm system-config-printer-debuginfo-1.1.16-17.el6_1.2.x86_64.rpm system-config-printer-libs-1.1.16-17.el6_1.2.x86_64.rpm system-config-printer-udev-1.1.16-17.el6_1.2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: system-config-printer-1.1.16-17.el6_1.2.i686.rpm system-config-printer-debuginfo-1.1.16-17.el6_1.2.i686.rpm system-config-printer-libs-1.1.16-17.el6_1.2.i686.rpm system-config-printer-udev-1.1.16-17.el6_1.2.i686.rpm
noarch: system-config-firewall-1.2.27-3.el6_1.3.noarch.rpm system-config-firewall-base-1.2.27-3.el6_1.3.noarch.rpm system-config-firewall-tui-1.2.27-3.el6_1.3.noarch.rpm
x86_64: system-config-printer-1.1.16-17.el6_1.2.x86_64.rpm system-config-printer-debuginfo-1.1.16-17.el6_1.2.x86_64.rpm system-config-printer-libs-1.1.16-17.el6_1.2.x86_64.rpm system-config-printer-udev-1.1.16-17.el6_1.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0953-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0953.html
Issued Date: : 2011-07-18
CVE Names: CVE-2011-2520

Topic

Updated system-config-firewall packages that fix one security issue are nowavailable for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - noarch

Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch

Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64


Bugs Fixed

717985 - CVE-2011-2520 system-config-firewall: privilege escalation flaw via use of python pickle


Related News