-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: policycoreutils security, bug fix, and enhancement update
Advisory ID:       RHSA-2018:0913-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0913
Issue date:        2018-04-10
CVE Names:         CVE-2018-1063 
====================================================================
1. Summary:

An update for policycoreutils is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Buildroot (shipped just to git.centos.org) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The policycoreutils packages contain the core policy utilities required to
manage a SELinux environment.

Security Fix(es):

* policycoreutils: Relabelling of symbolic links in /tmp and /var/tmp
change the context of their target instead (CVE-2018-1063)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

This issue was discovered by Renaud Métrich (Red Hat).

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

974163 - semanage port -l  shows a port with multiple types
1260238 - RFE: restorecon should say in verbose mode when it doesn't change a context due to customizable_type
1337192 - semodule: provide better documentation for behavior across operations with modules
1376770 - sealert tracebacks when lithuanian locales are used
1409813 - file context policy does not honor globs for /home based entries
1458831 - '/sbin/fixfiles restore' doesn't relabel all files when run from /.autorelabel or from system when some special files are present in /tmp
1471809 - RFE: backport SELinux/InfiniBand userspace support
1481191 - [policycoreutils] Tier 0 Localization
1499259 - semanage fcontext "-f/--ftype" description is broken
1550122 - CVE-2018-1063 policycoreutils: Relabelling of symbolic links in /tmp and /var/tmp change the context of their target instead

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
policycoreutils-2.5-22.el7.src.rpm

x86_64:
policycoreutils-2.5-22.el7.x86_64.rpm
policycoreutils-debuginfo-2.5-22.el7.i686.rpm
policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm
policycoreutils-devel-2.5-22.el7.i686.rpm
policycoreutils-devel-2.5-22.el7.x86_64.rpm
policycoreutils-gui-2.5-22.el7.x86_64.rpm
policycoreutils-newrole-2.5-22.el7.x86_64.rpm
policycoreutils-python-2.5-22.el7.x86_64.rpm
policycoreutils-sandbox-2.5-22.el7.x86_64.rpm

Buildroot (shipped just to git.centos.org):

Source:
policycoreutils-2.5-22.el7.src.rpm

x86_64:
policycoreutils-2.5-22.el7.x86_64.rpm
policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm
policycoreutils-restorecond-2.5-22.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
policycoreutils-2.5-22.el7.src.rpm

x86_64:
policycoreutils-2.5-22.el7.x86_64.rpm
policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm
policycoreutils-newrole-2.5-22.el7.x86_64.rpm
policycoreutils-python-2.5-22.el7.x86_64.rpm

Buildroot (shipped just to git.centos.org):

Source:
policycoreutils-2.5-22.el7.src.rpm

x86_64:
policycoreutils-2.5-22.el7.x86_64.rpm
policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
policycoreutils-debuginfo-2.5-22.el7.i686.rpm
policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm
policycoreutils-devel-2.5-22.el7.i686.rpm
policycoreutils-devel-2.5-22.el7.x86_64.rpm
policycoreutils-gui-2.5-22.el7.x86_64.rpm
policycoreutils-restorecond-2.5-22.el7.x86_64.rpm
policycoreutils-sandbox-2.5-22.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
policycoreutils-2.5-22.el7.src.rpm

ppc64:
policycoreutils-2.5-22.el7.ppc64.rpm
policycoreutils-debuginfo-2.5-22.el7.ppc.rpm
policycoreutils-debuginfo-2.5-22.el7.ppc64.rpm
policycoreutils-devel-2.5-22.el7.ppc.rpm
policycoreutils-devel-2.5-22.el7.ppc64.rpm
policycoreutils-gui-2.5-22.el7.ppc64.rpm
policycoreutils-newrole-2.5-22.el7.ppc64.rpm
policycoreutils-python-2.5-22.el7.ppc64.rpm
policycoreutils-sandbox-2.5-22.el7.ppc64.rpm

ppc64le:
policycoreutils-2.5-22.el7.ppc64le.rpm
policycoreutils-debuginfo-2.5-22.el7.ppc64le.rpm
policycoreutils-devel-2.5-22.el7.ppc64le.rpm
policycoreutils-gui-2.5-22.el7.ppc64le.rpm
policycoreutils-newrole-2.5-22.el7.ppc64le.rpm
policycoreutils-python-2.5-22.el7.ppc64le.rpm
policycoreutils-sandbox-2.5-22.el7.ppc64le.rpm

s390x:
policycoreutils-2.5-22.el7.s390x.rpm
policycoreutils-debuginfo-2.5-22.el7.s390.rpm
policycoreutils-debuginfo-2.5-22.el7.s390x.rpm
policycoreutils-devel-2.5-22.el7.s390.rpm
policycoreutils-devel-2.5-22.el7.s390x.rpm
policycoreutils-gui-2.5-22.el7.s390x.rpm
policycoreutils-newrole-2.5-22.el7.s390x.rpm
policycoreutils-python-2.5-22.el7.s390x.rpm
policycoreutils-sandbox-2.5-22.el7.s390x.rpm

x86_64:
policycoreutils-2.5-22.el7.x86_64.rpm
policycoreutils-debuginfo-2.5-22.el7.i686.rpm
policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm
policycoreutils-devel-2.5-22.el7.i686.rpm
policycoreutils-devel-2.5-22.el7.x86_64.rpm
policycoreutils-gui-2.5-22.el7.x86_64.rpm
policycoreutils-newrole-2.5-22.el7.x86_64.rpm
policycoreutils-python-2.5-22.el7.x86_64.rpm
policycoreutils-sandbox-2.5-22.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
policycoreutils-2.5-22.el7.src.rpm

aarch64:
policycoreutils-2.5-22.el7.aarch64.rpm
policycoreutils-debuginfo-2.5-22.el7.aarch64.rpm
policycoreutils-devel-2.5-22.el7.aarch64.rpm
policycoreutils-gui-2.5-22.el7.aarch64.rpm
policycoreutils-newrole-2.5-22.el7.aarch64.rpm
policycoreutils-python-2.5-22.el7.aarch64.rpm
policycoreutils-sandbox-2.5-22.el7.aarch64.rpm

ppc64le:
policycoreutils-2.5-22.el7.ppc64le.rpm
policycoreutils-debuginfo-2.5-22.el7.ppc64le.rpm
policycoreutils-devel-2.5-22.el7.ppc64le.rpm
policycoreutils-gui-2.5-22.el7.ppc64le.rpm
policycoreutils-newrole-2.5-22.el7.ppc64le.rpm
policycoreutils-python-2.5-22.el7.ppc64le.rpm
policycoreutils-sandbox-2.5-22.el7.ppc64le.rpm

s390x:
policycoreutils-2.5-22.el7.s390x.rpm
policycoreutils-debuginfo-2.5-22.el7.s390.rpm
policycoreutils-debuginfo-2.5-22.el7.s390x.rpm
policycoreutils-devel-2.5-22.el7.s390.rpm
policycoreutils-devel-2.5-22.el7.s390x.rpm
policycoreutils-gui-2.5-22.el7.s390x.rpm
policycoreutils-newrole-2.5-22.el7.s390x.rpm
policycoreutils-python-2.5-22.el7.s390x.rpm
policycoreutils-sandbox-2.5-22.el7.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
policycoreutils-debuginfo-2.5-22.el7.aarch64.rpm
policycoreutils-restorecond-2.5-22.el7.aarch64.rpm

ppc64le:
policycoreutils-debuginfo-2.5-22.el7.ppc64le.rpm
policycoreutils-restorecond-2.5-22.el7.ppc64le.rpm

s390x:
policycoreutils-debuginfo-2.5-22.el7.s390x.rpm
policycoreutils-restorecond-2.5-22.el7.s390x.rpm

Buildroot (shipped just to git.centos.org):

Source:
policycoreutils-2.5-22.el7.src.rpm

ppc64:
policycoreutils-2.5-22.el7.ppc64.rpm
policycoreutils-debuginfo-2.5-22.el7.ppc64.rpm

ppc64le:
policycoreutils-2.5-22.el7.ppc64le.rpm
policycoreutils-debuginfo-2.5-22.el7.ppc64le.rpm

s390x:
policycoreutils-2.5-22.el7.s390x.rpm
policycoreutils-debuginfo-2.5-22.el7.s390x.rpm

x86_64:
policycoreutils-2.5-22.el7.x86_64.rpm
policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
policycoreutils-debuginfo-2.5-22.el7.ppc64.rpm
policycoreutils-restorecond-2.5-22.el7.ppc64.rpm

ppc64le:
policycoreutils-debuginfo-2.5-22.el7.ppc64le.rpm
policycoreutils-restorecond-2.5-22.el7.ppc64le.rpm

s390x:
policycoreutils-debuginfo-2.5-22.el7.s390x.rpm
policycoreutils-restorecond-2.5-22.el7.s390x.rpm

x86_64:
policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm
policycoreutils-restorecond-2.5-22.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
policycoreutils-2.5-22.el7.src.rpm

x86_64:
policycoreutils-2.5-22.el7.x86_64.rpm
policycoreutils-debuginfo-2.5-22.el7.i686.rpm
policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm
policycoreutils-devel-2.5-22.el7.i686.rpm
policycoreutils-devel-2.5-22.el7.x86_64.rpm
policycoreutils-gui-2.5-22.el7.x86_64.rpm
policycoreutils-newrole-2.5-22.el7.x86_64.rpm
policycoreutils-python-2.5-22.el7.x86_64.rpm
policycoreutils-sandbox-2.5-22.el7.x86_64.rpm

Buildroot (shipped just to git.centos.org):

Source:
policycoreutils-2.5-22.el7.src.rpm

x86_64:
policycoreutils-2.5-22.el7.x86_64.rpm
policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm
policycoreutils-restorecond-2.5-22.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1063
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/7/html/7.5_release_notes/index.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFazHm7XlSAg2UNWIIRAsW7AJwNMvwEDeYhCV8W1mUZjYAtPBx6cgCfUJL7
Bk9p+RFKwkBhodIlcn06UAk=cEf5
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-0913:01 Low: policycoreutils security, bug fix,

An update for policycoreutils is now available for Red Hat Enterprise Linux 7

Summary

The policycoreutils packages contain the core policy utilities required to manage a SELinux environment.
Security Fix(es):
* policycoreutils: Relabelling of symbolic links in /tmp and /var/tmp change the context of their target instead (CVE-2018-1063)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
This issue was discovered by Renaud Métrich (Red Hat).
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.5 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-1063 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/7/html/7.5_release_notes/index.html

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: policycoreutils-2.5-22.el7.src.rpm
x86_64: policycoreutils-2.5-22.el7.x86_64.rpm policycoreutils-debuginfo-2.5-22.el7.i686.rpm policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm policycoreutils-devel-2.5-22.el7.i686.rpm policycoreutils-devel-2.5-22.el7.x86_64.rpm policycoreutils-gui-2.5-22.el7.x86_64.rpm policycoreutils-newrole-2.5-22.el7.x86_64.rpm policycoreutils-python-2.5-22.el7.x86_64.rpm policycoreutils-sandbox-2.5-22.el7.x86_64.rpm
Buildroot (shipped just to git.centos.org):
Source: policycoreutils-2.5-22.el7.src.rpm
x86_64: policycoreutils-2.5-22.el7.x86_64.rpm policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm policycoreutils-restorecond-2.5-22.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: policycoreutils-2.5-22.el7.src.rpm
x86_64: policycoreutils-2.5-22.el7.x86_64.rpm policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm policycoreutils-newrole-2.5-22.el7.x86_64.rpm policycoreutils-python-2.5-22.el7.x86_64.rpm
Buildroot (shipped just to git.centos.org):
Source: policycoreutils-2.5-22.el7.src.rpm
x86_64: policycoreutils-2.5-22.el7.x86_64.rpm policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: policycoreutils-debuginfo-2.5-22.el7.i686.rpm policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm policycoreutils-devel-2.5-22.el7.i686.rpm policycoreutils-devel-2.5-22.el7.x86_64.rpm policycoreutils-gui-2.5-22.el7.x86_64.rpm policycoreutils-restorecond-2.5-22.el7.x86_64.rpm policycoreutils-sandbox-2.5-22.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: policycoreutils-2.5-22.el7.src.rpm
ppc64: policycoreutils-2.5-22.el7.ppc64.rpm policycoreutils-debuginfo-2.5-22.el7.ppc.rpm policycoreutils-debuginfo-2.5-22.el7.ppc64.rpm policycoreutils-devel-2.5-22.el7.ppc.rpm policycoreutils-devel-2.5-22.el7.ppc64.rpm policycoreutils-gui-2.5-22.el7.ppc64.rpm policycoreutils-newrole-2.5-22.el7.ppc64.rpm policycoreutils-python-2.5-22.el7.ppc64.rpm policycoreutils-sandbox-2.5-22.el7.ppc64.rpm
ppc64le: policycoreutils-2.5-22.el7.ppc64le.rpm policycoreutils-debuginfo-2.5-22.el7.ppc64le.rpm policycoreutils-devel-2.5-22.el7.ppc64le.rpm policycoreutils-gui-2.5-22.el7.ppc64le.rpm policycoreutils-newrole-2.5-22.el7.ppc64le.rpm policycoreutils-python-2.5-22.el7.ppc64le.rpm policycoreutils-sandbox-2.5-22.el7.ppc64le.rpm
s390x: policycoreutils-2.5-22.el7.s390x.rpm policycoreutils-debuginfo-2.5-22.el7.s390.rpm policycoreutils-debuginfo-2.5-22.el7.s390x.rpm policycoreutils-devel-2.5-22.el7.s390.rpm policycoreutils-devel-2.5-22.el7.s390x.rpm policycoreutils-gui-2.5-22.el7.s390x.rpm policycoreutils-newrole-2.5-22.el7.s390x.rpm policycoreutils-python-2.5-22.el7.s390x.rpm policycoreutils-sandbox-2.5-22.el7.s390x.rpm
x86_64: policycoreutils-2.5-22.el7.x86_64.rpm policycoreutils-debuginfo-2.5-22.el7.i686.rpm policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm policycoreutils-devel-2.5-22.el7.i686.rpm policycoreutils-devel-2.5-22.el7.x86_64.rpm policycoreutils-gui-2.5-22.el7.x86_64.rpm policycoreutils-newrole-2.5-22.el7.x86_64.rpm policycoreutils-python-2.5-22.el7.x86_64.rpm policycoreutils-sandbox-2.5-22.el7.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: policycoreutils-2.5-22.el7.src.rpm
aarch64: policycoreutils-2.5-22.el7.aarch64.rpm policycoreutils-debuginfo-2.5-22.el7.aarch64.rpm policycoreutils-devel-2.5-22.el7.aarch64.rpm policycoreutils-gui-2.5-22.el7.aarch64.rpm policycoreutils-newrole-2.5-22.el7.aarch64.rpm policycoreutils-python-2.5-22.el7.aarch64.rpm policycoreutils-sandbox-2.5-22.el7.aarch64.rpm
ppc64le: policycoreutils-2.5-22.el7.ppc64le.rpm policycoreutils-debuginfo-2.5-22.el7.ppc64le.rpm policycoreutils-devel-2.5-22.el7.ppc64le.rpm policycoreutils-gui-2.5-22.el7.ppc64le.rpm policycoreutils-newrole-2.5-22.el7.ppc64le.rpm policycoreutils-python-2.5-22.el7.ppc64le.rpm policycoreutils-sandbox-2.5-22.el7.ppc64le.rpm
s390x: policycoreutils-2.5-22.el7.s390x.rpm policycoreutils-debuginfo-2.5-22.el7.s390.rpm policycoreutils-debuginfo-2.5-22.el7.s390x.rpm policycoreutils-devel-2.5-22.el7.s390.rpm policycoreutils-devel-2.5-22.el7.s390x.rpm policycoreutils-gui-2.5-22.el7.s390x.rpm policycoreutils-newrole-2.5-22.el7.s390x.rpm policycoreutils-python-2.5-22.el7.s390x.rpm policycoreutils-sandbox-2.5-22.el7.s390x.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
aarch64: policycoreutils-debuginfo-2.5-22.el7.aarch64.rpm policycoreutils-restorecond-2.5-22.el7.aarch64.rpm
ppc64le: policycoreutils-debuginfo-2.5-22.el7.ppc64le.rpm policycoreutils-restorecond-2.5-22.el7.ppc64le.rpm
s390x: policycoreutils-debuginfo-2.5-22.el7.s390x.rpm policycoreutils-restorecond-2.5-22.el7.s390x.rpm
Buildroot (shipped just to git.centos.org):
Source: policycoreutils-2.5-22.el7.src.rpm
ppc64: policycoreutils-2.5-22.el7.ppc64.rpm policycoreutils-debuginfo-2.5-22.el7.ppc64.rpm
ppc64le: policycoreutils-2.5-22.el7.ppc64le.rpm policycoreutils-debuginfo-2.5-22.el7.ppc64le.rpm
s390x: policycoreutils-2.5-22.el7.s390x.rpm policycoreutils-debuginfo-2.5-22.el7.s390x.rpm
x86_64: policycoreutils-2.5-22.el7.x86_64.rpm policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: policycoreutils-debuginfo-2.5-22.el7.ppc64.rpm policycoreutils-restorecond-2.5-22.el7.ppc64.rpm
ppc64le: policycoreutils-debuginfo-2.5-22.el7.ppc64le.rpm policycoreutils-restorecond-2.5-22.el7.ppc64le.rpm
s390x: policycoreutils-debuginfo-2.5-22.el7.s390x.rpm policycoreutils-restorecond-2.5-22.el7.s390x.rpm
x86_64: policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm policycoreutils-restorecond-2.5-22.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: policycoreutils-2.5-22.el7.src.rpm
x86_64: policycoreutils-2.5-22.el7.x86_64.rpm policycoreutils-debuginfo-2.5-22.el7.i686.rpm policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm policycoreutils-devel-2.5-22.el7.i686.rpm policycoreutils-devel-2.5-22.el7.x86_64.rpm policycoreutils-gui-2.5-22.el7.x86_64.rpm policycoreutils-newrole-2.5-22.el7.x86_64.rpm policycoreutils-python-2.5-22.el7.x86_64.rpm policycoreutils-sandbox-2.5-22.el7.x86_64.rpm
Buildroot (shipped just to git.centos.org):
Source: policycoreutils-2.5-22.el7.src.rpm
x86_64: policycoreutils-2.5-22.el7.x86_64.rpm policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: policycoreutils-debuginfo-2.5-22.el7.x86_64.rpm policycoreutils-restorecond-2.5-22.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:0913-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0913
Issued Date: : 2018-04-10
CVE Names: CVE-2018-1063

Topic

An update for policycoreutils is now available for Red Hat Enterprise Linux7.Red Hat Product Security has rated this update as having a security impactof Low. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Buildroot (shipped just to git.centos.org) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x


Bugs Fixed

974163 - semanage port -l shows a port with multiple types

1260238 - RFE: restorecon should say in verbose mode when it doesn't change a context due to customizable_type

1337192 - semodule: provide better documentation for behavior across operations with modules

1376770 - sealert tracebacks when lithuanian locales are used

1409813 - file context policy does not honor globs for /home based entries

1458831 - '/sbin/fixfiles restore' doesn't relabel all files when run from /.autorelabel or from system when some special files are present in /tmp

1471809 - RFE: backport SELinux/InfiniBand userspace support

1481191 - [policycoreutils] Tier 0 Localization

1499259 - semanage fcontext "-f/--ftype" description is broken

1550122 - CVE-2018-1063 policycoreutils: Relabelling of symbolic links in /tmp and /var/tmp change the context of their target instead


Related News