Bug 446394 - seamonkey throws execstack AVCs when downloading/saving to file
Summary: seamonkey throws execstack AVCs when downloading/saving to file
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: seamonkey
Version: 10
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Kai Engert (:kaie) (inactive account)
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-05-14 13:36 UTC by Tom London
Modified: 2009-12-18 06:08 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-18 06:08:34 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Tom London 2008-05-14 13:36:08 UTC
Description of problem:
Browswing with seamonkey to koji and "downloading a package/saving to file" from
there generates execstack AVCs:

type=AVC msg=audit(1210741421.713:37): avc:  denied  { execstack } for  pid=3934
comm="seamonkey-bin" scontext=unconfined_u:unconfined_r:unconfined_t:s0
tcontext=unconfined_u:unconfined_r:unconfined_t:s0 tclass=process
type=SYSCALL msg=audit(1210741421.713:37): arch=40000003 syscall=125 success=no
exit=-13 a0=bfd41000 a1=1000 a2=1000007 a3=fffff000 items=0 ppid=1 pid=3934
auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500
tty=(none) ses=1 comm="seamonkey-bin"
exe="/usr/lib/seamonkey-1.1.9/seamonkey-bin"
subj=unconfined_u:unconfined_r:unconfined_t:s0 key=(null)
type=AVC msg=audit(1210741421.714:38): avc:  denied  { execstack } for  pid=3934
comm="seamonkey-bin" scontext=unconfined_u:unconfined_r:unconfined_t:s0
tcontext=unconfined_u:unconfined_r:unconfined_t:s0 tclass=process
type=SYSCALL msg=audit(1210741421.714:38): arch=40000003 syscall=125 success=no
exit=-13 a0=bfd41000 a1=1000 a2=1000007 a3=fffff000 items=0 ppid=1 pid=3934
auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500
tty=(none) ses=1 comm="seamonkey-bin"
exe="/usr/lib/seamonkey-1.1.9/seamonkey-bin"
subj=unconfined_u:unconfined_r:unconfined_t:s0 key=(null)

These only occur when you try to download a file.....

Version-Release number of selected component (if applicable):
seamonkey-1.1.9-4.fc9.i386

How reproducible:
Every time

Steps to Reproduce:
1. Start seamonkey; browse to
http://koji.fedoraproject.org/koji/buildinfo?buildID=47661
2. Download i386 package ....
3. See AVCs in /var/log/audit/audit.log
  
Actual results:


Expected results:


Additional info:

Comment 1 Tom London 2008-07-24 00:23:03 UTC
Continue to get these with seamonkey-1.1.11-1.fc9.i386:

type=AVC msg=audit(1216858882.597:31): avc:  denied  { execstack } for  pid=4789
comm="seamonkey-bin" scontext=unconfined_u:unconfined_r:unconfined_t:s0
tcontext=unconfined_u:unconfined_r:unconfined_t:s0 tclass=process
type=SYSCALL msg=audit(1216858882.597:31): arch=40000003 syscall=125 success=no
exit=-13 a0=bfe8d000 a1=1000 a2=1000007 a3=fffff000 items=0 ppid=1 pid=4789
auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500
tty=(none) ses=2 comm="seamonkey-bin"
exe="/usr/lib/seamonkey-1.1.11/seamonkey-bin"
subj=unconfined_u:unconfined_r:unconfined_t:s0 key=(null)
type=AVC msg=audit(1216858882.604:32): avc:  denied  { execstack } for  pid=4789
comm="seamonkey-bin" scontext=unconfined_u:unconfined_r:unconfined_t:s0
tcontext=unconfined_u:unconfined_r:unconfined_t:s0 tclass=process
type=SYSCALL msg=audit(1216858882.604:32): arch=40000003 syscall=125 success=no
exit=-13 a0=bfe8d000 a1=1000 a2=1000007 a3=fffff000 items=0 ppid=1 pid=4789
auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500
tty=(none) ses=2 comm="seamonkey-bin"
exe="/usr/lib/seamonkey-1.1.11/seamonkey-bin"
subj=unconfined_u:unconfined_r:unconfined_t:s0 key=(null)


Comment 2 Bug Zapper 2008-11-26 02:16:00 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 10 development cycle.
Changing version to '10'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Bug Zapper 2009-11-18 12:29:49 UTC
This message is a reminder that Fedora 10 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 10.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '10'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 10's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 10 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 4 Bug Zapper 2009-12-18 06:08:34 UTC
Fedora 10 changed to end-of-life (EOL) status on 2009-12-17. Fedora 10 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.