Bug 633002 - Your system may be seriously compromised!
Summary: Your system may be seriously compromised!
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: cobbler
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: John Eckersberg
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:486bf390946...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-09-12 12:23 UTC by Ed Voncken
Modified: 2010-12-03 12:31 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-12-03 12:31:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Ed Voncken 2010-09-12 12:23:45 UTC
Summary:

Your system may be seriously compromised!

Detailed Description:

[semanage has a permissive type (cobblerd_t). This access was not denied.]

SELinux has prevented semanage from modifying $TARGET. This denial indicates
semanage was trying to modify the selinux policy configuration. All applications
that need this access should have already had policy written for them. If a
compromised application tries to modify the SELinux policy this AVC will be
generated. This is a serious issue. Your system may very well be compromised.

Allowing Access:

Contact your security administrator and report this issue.

Additional Information:

Source Context                unconfined_u:system_r:cobblerd_t:s0
Target Context                unconfined_u:object_r:semanage_store_t:s0
Target Objects                /etc/selinux/targeted/modules/active/modules [ dir
                              ]
Source                        semanage
Source Path                   /usr/bin/python
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           python-2.6.2-8.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-121.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   selinuxpolicy
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.32.21-166.fc12.x86_64 #1 SMP Fri Aug 27
                              06:07:37 UTC 2010 x86_64 x86_64
Alert Count                   4
First Seen                    Sun 05 Sep 2010 10:52:00 PM CEST
Last Seen                     Sun 12 Sep 2010 02:11:22 PM CEST
Local ID                      5668b6f0-568d-48b7-bf17-ad9b5d6a8253
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1284293482.481:105): avc:  denied  { write } for  pid=3760 comm="semanage" name="modules" dev=dm-0 ino=230049 scontext=unconfined_u:system_r:cobblerd_t:s0 tcontext=unconfined_u:object_r:semanage_store_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1284293482.481:105): arch=c000003e syscall=21 success=yes exit=0 a0=3a616f0 a1=7 a2=1 a3=fffffff8 items=0 ppid=3759 pid=3760 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="semanage" exe="/usr/bin/python" subj=unconfined_u:system_r:cobblerd_t:s0 key=(null)



Hash String generated from  selinuxpolicy,semanage,cobblerd_t,semanage_store_t,dir,write
audit2allow suggests:

#============= cobblerd_t ==============
#!!!! The source type 'cobblerd_t' can write to a 'dir' of the following types:
# httpd_cobbler_content_rw_t, var_lib_t, var_log_t, named_zone_t, cobbler_var_log_t, cobbler_var_lib_t, tftpdir_rw_t, root_t

allow cobblerd_t semanage_store_t:dir write;

Comment 1 Daniel Walsh 2010-09-13 13:23:09 UTC
Cobbler should NOT be executing semanage commands.

Comment 2 Bug Zapper 2010-11-03 10:14:05 UTC
This message is a reminder that Fedora 12 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 12.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '12'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 12's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 12 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Bug Zapper 2010-12-03 12:31:59 UTC
Fedora 12 changed to end-of-life (EOL) status on 2010-12-02. Fedora 12 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.