Mplayer Firefox plugin - SELinux policy issue

Rahul Sundaram sundaram at fedoraproject.org
Fri Oct 17 20:13:35 UTC 2008


Hi,

Summary:

SELinux is preventing firefox from changing a writable memory segment
executable.

Detailed Description:

[SELinux is in permissive mode, the operation would have been denied but was
permitted due to permissive mode.]

The firefox application attempted to change the access protection of memory
(e.g., allocated using malloc). This is a potential security problem.
Applications should not be doing this. Applications are sometimes coded
incorrectly and request this permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. If firefox does not work and you need it to 
work, you
can configure SELinux temporarily to allow this access until the 
application is
fixed. Please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Allowing Access:

If you trust firefox to run correctly, you can change the context of the
executable to unconfined_execmem_exec_t. "chcon -t unconfined_execmem_exec_t
'/usr/lib/firefox-3.0.2/firefox'". You must also change the default file 
context
files on the system in order to preserve them even on a full relabel. 
"semanage
fcontext -a -t unconfined_execmem_exec_t '/usr/lib/firefox-3.0.2/firefox'"

Fix Command:

chcon -t unconfined_execmem_exec_t '/usr/lib/firefox-3.0.2/firefox'

Additional Information:

Source Context                
unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                
unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                None [ process ]
Source                        mplayer
Source Path                   /usr/bin/mplayer
Port                          <Unknown>
Host                          sundaram
Source RPM Packages           firefox-3.0.2-1.fc10
Target RPM Packages          
Policy RPM                    selinux-policy-3.5.12-2.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   allow_execmem
Host Name                     sundaram
Platform                      Linux sundaram2.6.27-13.fc10.i686
                              #1 SMP Wed Oct 15 02:06:26 EDT 2008 i686 i686
Alert Count                   2203
First Seen                    Thu 09 Oct 2008 01:27:29 PM IST
Last Seen                     Sat 18 Oct 2008 01:38:06 AM IST
Local ID                      38a635ac-3f04-4c17-a077-0fc45f309767
Line Numbers                 

Raw Audit Messages           

node=type=AVC msg=audit(1224274086.429:152): avc:  denied  { execmem } 
for  pid=30194 comm="firefox" 
scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 
tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 
tclass=process

node=sundaram type=SYSCALL msg=audit(1224274086.429:152): arch=40000003 
syscall=125 success=yes exit=0 a0=b2ce4000 a1=1000 a2=5 a3=bfaf8f0c 
items=0 ppid=30180 pid=30194 auid=500 uid=500 gid=500 euid=500 suid=500 
fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="firefox" 
exe="/usr/lib/firefox-3.0.2/firefox" 
subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)

---

Rahul




More information about the fedora-selinux-list mailing list