Bug 630217 - SELinux is preventing /opt/Adobe/Reader9/Reader/intellinux/bin/acroread from making the program stack executable.
Summary: SELinux is preventing /opt/Adobe/Reader9/Reader/intellinux/bin/acroread from ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:f50afb0f4b0...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-09-04 03:53 UTC by Atish Khandelwal
Modified: 2010-11-21 21:59 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.9.7-12.fc14
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-21 21:59:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Atish Khandelwal 2010-09-04 03:53:45 UTC
Summary:

SELinux is preventing /opt/Adobe/Reader9/Reader/intellinux/bin/acroread from
making the program stack executable.

Detailed Description:

The acroread application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory is
not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests (http://people.redhat.com/drepper/selinux-mem.html) web page explains how
to remove this requirement. If acroread does not work and you need it to work,
you can configure SELinux temporarily to allow this access until the application
is fixed. Please file a bug report.

Allowing Access:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust acroread to
run correctly, you can change the context of the executable to execmem_exec_t.
"chcon -t execmem_exec_t '/opt/Adobe/Reader9/Reader/intellinux/bin/acroread'"
You must also change the default file context files on the system in order to
preserve them even on a full relabel. "semanage fcontext -a -t execmem_exec_t
'/opt/Adobe/Reader9/Reader/intellinux/bin/acroread'"

Fix Command:

chcon -t execmem_exec_t '/opt/Adobe/Reader9/Reader/intellinux/bin/acroread'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        acroread
Source Path                   /opt/Adobe/Reader9/Reader/intellinux/bin/acroread
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_execstack
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.5-127.fc12.i686.PAE #1 SMP Sat Nov 7
                              21:25:57 EST 2009 i686 i686
Alert Count                   4
First Seen                    Sat 04 Sep 2010 09:17:41 AM IST
Last Seen                     Sat 04 Sep 2010 09:22:40 AM IST
Local ID                      2cd2b133-f5bf-42da-a50a-0d427833e108
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1283572360.391:109): avc:  denied  { execstack } for  pid=21996 comm="acroread" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1283572360.391:109): arch=40000003 syscall=125 success=no exit=-13 a0=bfa70000 a1=1000 a2=1000007 a3=bfa70ab4 items=0 ppid=1 pid=21996 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="acroread" exe="/opt/Adobe/Reader9/Reader/intellinux/bin/acroread" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,allow_execstack,acroread,unconfined_t,unconfined_t,process,execstack
audit2allow suggests:

#============= unconfined_t ==============
allow unconfined_t self:process execstack;

Comment 1 Miroslav Grepl 2010-09-06 11:06:28 UTC
Execute:

yum update selinux-policy-targeted

Comment 2 Habig, Alec 2010-11-12 11:39:11 UTC
This bug is back, with the current F14 selinux-policy-targeted-3.9.7-10.fc14.noarch and AdobeReader_enu-9.4-1.i486

Doing the chcon -t execmem_exec_t '/opt/Adobe/Reader9/Reader/intellinux/bin/acroread' suggested above lets it run.

Comment 3 Daniel Walsh 2010-11-12 14:36:10 UTC
Miroslav add

/opt/Adobe/Reader9/Reader/intellinux/bin/acroread -- gen_context(system_u:object_r:execmem_exec_t,s0)

Comment 4 Miroslav Grepl 2010-11-15 13:05:59 UTC
Fixed in selinux-policy-3.9.7-13.fc14

Comment 5 Fedora Update System 2010-11-19 13:21:46 UTC
selinux-policy-3.9.7-12.fc14 has been submitted as an update for Fedora 14.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-12.fc14

Comment 6 Fedora Update System 2010-11-19 22:40:05 UTC
selinux-policy-3.9.7-12.fc14 has been pushed to the Fedora 14 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-12.fc14

Comment 7 Fedora Update System 2010-11-21 21:58:21 UTC
selinux-policy-3.9.7-12.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.