selinux - nspluginscan, and xine denials

Antonio Olivares olivares14031 at yahoo.com
Tue Aug 19 13:06:07 UTC 2008


Two alerts from selinux


Summary:

SELinux is preventing nspluginviewer from changing a writable memory segment
executable.

Detailed Description:

The nspluginviewer application attempted to change the access protection of
memory (e.g., allocated using malloc). This is a potential security problem.
Applications should not be doing this. Applications are sometimes coded
incorrectly and request this permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. If nspluginviewer does not work and you need it to
work, you can configure SELinux temporarily to allow this access until the
application is fixed. Please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Allowing Access:

If you trust nspluginviewer to run correctly, you can change the context of the
executable to unconfined_execmem_exec_t. "chcon -t unconfined_execmem_exec_t
'/usr/bin/nspluginviewer'". You must also change the default file context files
on the system in order to preserve them even on a full relabel. "semanage
fcontext -a -t unconfined_execmem_exec_t '/usr/bin/nspluginviewer'"

Fix Command:

chcon -t unconfined_execmem_exec_t '/usr/bin/nspluginviewer'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:SystemLow-
                              SystemHigh
Target Context                unconfined_u:unconfined_r:unconfined_t:SystemLow-
                              SystemHigh
Target Objects                None [ process ]
Source                        nspluginviewer
Source Path                   /usr/bin/nspluginviewer
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           kdebase-4.1.0-1.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.1-4.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_execmem
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.26.1 #1 SMP Sat
                              Aug 2 21:36:01 CDT 2008 i686 i686
Alert Count                   29
First Seen                    Sun 03 Aug 2008 12:55:21 PM CDT
Last Seen                     Sun 03 Aug 2008 12:55:21 PM CDT
Local ID                      865503d3-baab-4dcd-adc0-47f8fff6ade6
Line Numbers                  

Raw Audit Messages            

host=localhost.localdomain type=AVC msg=audit(1217786121.365:53): avc:  denied  { execmem } for  pid=3262 comm="nspluginviewer" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

host=localhost.localdomain type=SYSCALL msg=audit(1217786121.365:53): arch=40000003 syscall=125 success=no exit=-13 a0=b1aaa000 a1=1000 a2=5 a3=bfa32acc items=0 ppid=3222 pid=3262 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="nspluginviewer" exe="/usr/bin/nspluginviewer" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)



I have recently installed xine(xine-lib-1.1.15 and xine-ui from source) and I got this one immediately following:
What should I do? Should I just apply the fix and move on?


Summary:

SELinux is preventing xine from making the program stack executable.

Detailed Description:

The xine application attempted to make its stack executable. This is a potential
security problem. This should never ever be necessary. Stack memory is not
executable on most OSes these days and this will not change. Executable stack
memory is one of the biggest security problems. An execstack error might in fact
be most likely raised by malicious code. Applications are sometimes coded
incorrectly and request this permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. If xine does not work and you need it to work, you can
configure SELinux temporarily to allow this access until the application is
fixed. Please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Allowing Access:

Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust xine to run
correctly, you can change the context of the executable to
unconfined_execmem_exec_t. "chcon -t unconfined_execmem_exec_t '/usr/bin/xine'"
You must also change the default file context files on the system in order to
preserve them even on a full relabel. "semanage fcontext -a -t
unconfined_execmem_exec_t '/usr/bin/xine'"

Fix Command:

chcon -t unconfined_execmem_exec_t '/usr/bin/xine'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:SystemLow-
                              SystemHigh
Target Context                unconfined_u:unconfined_r:unconfined_t:SystemLow-
                              SystemHigh
Target Objects                None [ process ]
Source                        nspluginscan
Source Path                   /usr/bin/nspluginscan
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           xine-0.99.5-1.lvn8
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.1-4.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_execstack
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.27-0.244.rc2.git1.fc10.i686 #1 SMP Fri Aug 8
                              13:26:20 EDT 2008 i686 i686
Alert Count                   4
First Seen                    Mon 28 Jul 2008 10:50:50 PM CDT
Last Seen                     Tue 19 Aug 2008 08:01:26 AM CDT
Local ID                      d1193200-ba21-44ee-bdf0-5b24a80cdb04
Line Numbers                  

Raw Audit Messages            

host=localhost.localdomain type=AVC msg=audit(1219150886.174:61): avc:  denied  { execstack } for  pid=18915 comm="xine" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

host=localhost.localdomain type=SYSCALL msg=audit(1219150886.174:61): arch=40000003 syscall=125 success=no exit=-13 a0=bfaed000 a1=1000 a2=1000007 a3=fffff000 items=0 ppid=4154 pid=18915 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts4 ses=1 comm="xine" exe="/usr/bin/xine" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)


Thanks,

Antonio 


      




More information about the fedora-selinux-list mailing list