Bug 889448 - SELinux is preventing /usr/lib64/nspluginwrapper/plugin-config from 'read' accesses on the file /proc/<pid>/mounts.
Summary: SELinux is preventing /usr/lib64/nspluginwrapper/plugin-config from 'read' ac...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:70d935236e57812fa4eb28cbf92...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-12-21 09:12 UTC by yd
Modified: 2013-01-07 03:58 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-01-07 03:58:21 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-12-21 09:12 UTC, yd
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-12-21 09:12 UTC, yd
no flags Details

Description yd 2012-12-21 09:12:37 UTC
Additional info:
libreport version: 2.0.18
kernel:         3.6.10-2.fc17.x86_64

description:
:SELinux is preventing /usr/lib64/nspluginwrapper/plugin-config from 'read' accesses on the file /proc/<pid>/mounts.
:
:*****  Plugin leaks (86.2 confidence) suggests  ******************************
:
:If you want to ignore plugin-config trying to read access the mounts file, because you believe it should not need this access.
:Then you should report this as a bug.  
:You can generate a local policy module to dontaudit this access.
:Do
:# grep /usr/lib64/nspluginwrapper/plugin-config /var/log/audit/audit.log | audit2allow -D -M mypol
:# semodule -i mypol.pp
:
:*****  Plugin catchall (14.7 confidence) suggests  ***************************
:
:If you believe that plugin-config should be allowed read access on the mounts file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep plugin-config /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:mozilla_plugin_config_t:
:                              s0-s0:c0.c1023
:Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
:                              023
:Target Objects                /proc/<pid>/mounts [ file ]
:Source                        plugin-config
:Source Path                   /usr/lib64/nspluginwrapper/plugin-config
:Port                          <Inconnu>
:Host                          (removed)
:Source RPM Packages           nspluginwrapper-1.4.4-12.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-161.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.10-2.fc17.x86_64 #1 SMP Tue
:                              Dec 11 18:07:34 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    2012-12-21 03:40:43 EST
:Last Seen                     2012-12-21 03:40:43 EST
:Local ID                      eff1d362-08eb-46b2-8c46-e7c2edd818cd
:
:Raw Audit Messages
:type=AVC msg=audit(1356079243.903:785): avc:  denied  { read } for  pid=21874 comm="plugin-config" path="/proc/11676/mounts" dev="proc" ino=7482259 scontext=unconfined_u:unconfined_r:mozilla_plugin_config_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=file
:
:
:type=SYSCALL msg=audit(1356079243.903:785): arch=x86_64 syscall=execve success=yes exit=0 a0=170fad0 a1=170fa10 a2=170f150 a3=18 items=0 ppid=21872 pid=21874 auid=1000 uid=1000 gid=1000 euid=0 suid=0 fsuid=0 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=47 comm=plugin-config exe=/usr/lib64/nspluginwrapper/plugin-config subj=unconfined_u:unconfined_r:mozilla_plugin_config_t:s0-s0:c0.c1023 key=(null)
:
:Hash: plugin-config,mozilla_plugin_config_t,unconfined_t,file,read
:
:audit2allow
:
:#============= mozilla_plugin_config_t ==============
:allow mozilla_plugin_config_t unconfined_t:file read;
:
:audit2allow -R
:
:#============= mozilla_plugin_config_t ==============
:allow mozilla_plugin_config_t unconfined_t:file read;
:


Potential duplicate bug: 868533

Comment 1 yd 2012-12-21 09:12:40 UTC
Created attachment 667127 [details]
File: type

Comment 2 yd 2012-12-21 09:12:42 UTC
Created attachment 667128 [details]
File: hashmarkername

Comment 3 Dario Castellarin 2013-01-02 13:53:29 UTC
I was submitting a Mozilla crash report after Firefox crashed.

Package: (null)
OS Release: Fedora release 17 (Beefy Miracle)

Comment 4 Daniel Walsh 2013-01-02 19:13:06 UTC
This is dontaudited in F18 policy.

Comment 5 Miroslav Grepl 2013-01-03 09:06:46 UTC
Added to F17.

Comment 6 Fedora Update System 2013-01-03 13:06:21 UTC
selinux-policy-3.10.0-166.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/FEDORA-2012-20544/selinux-policy-3.10.0-166.fc17

Comment 7 Fedora Update System 2013-01-05 06:38:31 UTC
Package selinux-policy-3.10.0-166.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-166.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-20544/selinux-policy-3.10.0-166.fc17
then log in and leave karma (feedback).

Comment 8 Fedora Update System 2013-01-07 03:58:23 UTC
selinux-policy-3.10.0-166.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.