Red Hat 8877 Published by

A libsepol security update has been released for Red Hat Enterprise Linux 8.



RHSA-2021:4513-03: Moderate: libsepol security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libsepol security update
Advisory ID: RHSA-2021:4513-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:4513
Issue date: 2021-11-09
CVE Names: CVE-2021-36084 CVE-2021-36085 CVE-2021-36086
CVE-2021-36087
=====================================================================

1. Summary:

An update for libsepol is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libsepol library provides an API for the manipulation of SELinux binary
policies. It is used by checkpolicy (the policy compiler) and similar
tools, as well as by programs like load_policy that need to perform
specific transformations on binary policies (for example, customizing
policy boolean settings).

Security Fix(es):

* libsepol: use-after-free in __cil_verify_classperms() (CVE-2021-36084)

* libsepol: use-after-free in __cil_verify_classperms() (CVE-2021-36085)

* libsepol: use-after-free in cil_reset_classpermission() (CVE-2021-36086)

* libsepol: heap-based buffer overflow in ebitmap_match_any()
(CVE-2021-36087)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1979662 - CVE-2021-36084 libsepol: use-after-free in __cil_verify_classperms()
1979664 - CVE-2021-36085 libsepol: use-after-free in __cil_verify_classperms()
1979666 - CVE-2021-36086 libsepol: use-after-free in cil_reset_classpermission()
1979668 - CVE-2021-36087 libsepol: heap-based buffer overflow in ebitmap_match_any()

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
libsepol-2.9-3.el8.src.rpm

aarch64:
libsepol-2.9-3.el8.aarch64.rpm
libsepol-debuginfo-2.9-3.el8.aarch64.rpm
libsepol-debugsource-2.9-3.el8.aarch64.rpm
libsepol-devel-2.9-3.el8.aarch64.rpm

ppc64le:
libsepol-2.9-3.el8.ppc64le.rpm
libsepol-debuginfo-2.9-3.el8.ppc64le.rpm
libsepol-debugsource-2.9-3.el8.ppc64le.rpm
libsepol-devel-2.9-3.el8.ppc64le.rpm

s390x:
libsepol-2.9-3.el8.s390x.rpm
libsepol-debuginfo-2.9-3.el8.s390x.rpm
libsepol-debugsource-2.9-3.el8.s390x.rpm
libsepol-devel-2.9-3.el8.s390x.rpm

x86_64:
libsepol-2.9-3.el8.i686.rpm
libsepol-2.9-3.el8.x86_64.rpm
libsepol-debuginfo-2.9-3.el8.i686.rpm
libsepol-debuginfo-2.9-3.el8.x86_64.rpm
libsepol-debugsource-2.9-3.el8.i686.rpm
libsepol-debugsource-2.9-3.el8.x86_64.rpm
libsepol-devel-2.9-3.el8.i686.rpm
libsepol-devel-2.9-3.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
libsepol-debuginfo-2.9-3.el8.aarch64.rpm
libsepol-debugsource-2.9-3.el8.aarch64.rpm
libsepol-static-2.9-3.el8.aarch64.rpm

ppc64le:
libsepol-debuginfo-2.9-3.el8.ppc64le.rpm
libsepol-debugsource-2.9-3.el8.ppc64le.rpm
libsepol-static-2.9-3.el8.ppc64le.rpm

s390x:
libsepol-debuginfo-2.9-3.el8.s390x.rpm
libsepol-debugsource-2.9-3.el8.s390x.rpm
libsepol-static-2.9-3.el8.s390x.rpm

x86_64:
libsepol-debuginfo-2.9-3.el8.i686.rpm
libsepol-debuginfo-2.9-3.el8.x86_64.rpm
libsepol-debugsource-2.9-3.el8.i686.rpm
libsepol-debugsource-2.9-3.el8.x86_64.rpm
libsepol-static-2.9-3.el8.i686.rpm
libsepol-static-2.9-3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-36084
  https://access.redhat.com/security/cve/CVE-2021-36085
  https://access.redhat.com/security/cve/CVE-2021-36086
  https://access.redhat.com/security/cve/CVE-2021-36087
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.