[Bug 205496] Improvements to error reporting: executable stacks

bugzilla at redhat.com bugzilla at redhat.com
Sat Oct 4 11:43:08 UTC 2008


Please do not reply directly to this email. All additional
comments should be made in the comments box of this bug.


https://bugzilla.redhat.com/show_bug.cgi?id=205496


Joachim Frieben <jfrieben at hotmail.com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |jfrieben at hotmail.com




--- Comment #5 from Joachim Frieben <jfrieben at hotmail.com>  2008-10-04 07:43:04 EDT ---
This issue still affects the current rawhide/koji tree including:
- epiphany-2.24.0.1-3.fc10.i386
- selinux-policy-targeted-3.5.10-2.fc10.noarch
- xulrunner-1.9.0.2-2.fc10.i386

Summary
SELinux is preventing epiphany from making the program stack executable. 

Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was
permitted due to permissive mode.]
The epiphany application attempted to make its stack executable. This is a
potential security problem. This should never ever be necessary. Stack memory
is not executable on most OSes these days and this will not change. Executable
stack memory is one of the biggest security problems. An execstack error might
in fact be most likely raised by malicious code. Applications are sometimes
coded incorrectly and request this permission. The SELinux Memory Protection
Tests web page explains how to remove this requirement. If epiphany does not
work and you need it to work, you can configure SELinux temporarily to allow
this access until the application is fixed. Please file a bug report against
this package.

Allowing Access
Sometimes a library is accidentally marked with the execstack flag, if you find
a library with this flag you can clear it with the execstack -c LIBRARY_PATH.
Then retry your application. If the app continues to not work, you can turn the
flag back on with execstack -s LIBRARY_PATH. Otherwise, if you trust epiphany
to run correctly, you can change the context of the executable to
unconfined_execmem_exec_t. "chcon -t unconfined_execmem_exec_t
'/usr/bin/epiphany'" You must also change the default file context files on the
system in order to preserve them even on a full relabel. "semanage fcontext -a
-t unconfined_execmem_exec_t '/usr/bin/epiphany'"

Fix Command
chcon -t unconfined_execmem_exec_t '/usr/bin/epiphany'

Additional Information
Source Context:  unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
Target Context:  unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
Target Objects:  None [ process ]
Source:  epiphany
Source Path:  /usr/bin/epiphany
Port:  <Unknown>
Host:  fedora
Source RPM Packages:  epiphany-2.24.0.1-3.fc10
Target RPM Packages:
Policy RPM:  selinux-policy-3.5.10-2.fc10
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  allow_execstack
Host Name:  fedora
Platform:  Linux fedora 2.6.27-0.382.rc8.git4.fc10.i686 #1 SMP Thu Oct 2
21:36:18 EDT 2008 i686 i686
Alert Count:  1
First Seen:  Sat 04 Oct 2008 01:26:12 PM CEST
Last Seen:  Sat 04 Oct 2008 01:26:12 PM CEST
Local ID:  c6c6e600-4815-497b-8342-95125eb61fef
Line Numbers:

Raw Audit Messages :

node=fedora type=AVC msg=audit(1223119572.959:34): avc: denied { execstack }
for pid=3405 comm="epiphany"
scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=fedora type=AVC msg=audit(1223119572.959:34): avc: denied { execmem } for
pid=3405 comm="epiphany"
scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

node=fedora type=SYSCALL msg=audit(1223119572.959:34): arch=40000003
syscall=125 success=yes exit=0 a0=bfe6b000 a1=1000 a2=1000007 a3=fffff000
items=0 ppid=1 pid=3405 auid=501 uid=501 gid=100 euid=501 suid=501 fsuid=501
egid=100 sgid=100 fsgid=100 tty=(none) ses=1 comm="epiphany"
exe="/usr/bin/epiphany"
subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)

-- 
Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are on the CC list for the bug.




More information about the fedora-triage-list mailing list