-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: fapolicyd bug fix update
Advisory ID:       RHSA-2020:5608-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5608
Issue date:        2020-12-17
====================================================================
1. Summary:

An update for fapolicyd is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

The fapolicyd software framework introduces a form of file access control
based on a user-defined policy. The application file access control feature
provides one of the most efficient ways to prevent running untrusted and
possibly malicious applications on the system.

Bug Fix:

* When an update replaces the binary of a running application, the kernel
modifies the application binary path in memory by appending the "
(deleted)" suffix. Previously, the fapolicyd file access policy daemon
treated such applications as untrusted, and prevented them from opening and
executing any other files. As a consequence, the system was sometimes
unable to boot after applying updates.

With this update, fapolicyd ignores the suffix in the binary path so the
binary can match the trust database. As a result, fapolicyd enforces the
rules correctly and the update process can finish.

(BZ#1906473)

Note: The issue from BZ#1906473 was previously addressed in erratum
RHBA-2020:5243 linked to from the References section. Due to the high
impact of the issue that can cause systems to become unable to boot, we are
releasing the same fix again in a security erratum to ensure proper
visibility to users who only install security updates. This fix has not
been changed in any way since the original bug fix erratum. This erratum
does not provide any security fixes.

For more details about the issue, see the Knowledgebase article linked from
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1906473 - Erratum RHBA-2020:4969 is of no help when upgrading partially RHEL 8.2 systems [rhel-8.2.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
fapolicyd-0.9.1-4.el8_2.4.src.rpm

aarch64:
fapolicyd-0.9.1-4.el8_2.4.aarch64.rpm
fapolicyd-debuginfo-0.9.1-4.el8_2.4.aarch64.rpm
fapolicyd-debugsource-0.9.1-4.el8_2.4.aarch64.rpm

ppc64le:
fapolicyd-0.9.1-4.el8_2.4.ppc64le.rpm
fapolicyd-debuginfo-0.9.1-4.el8_2.4.ppc64le.rpm
fapolicyd-debugsource-0.9.1-4.el8_2.4.ppc64le.rpm

s390x:
fapolicyd-0.9.1-4.el8_2.4.s390x.rpm
fapolicyd-debuginfo-0.9.1-4.el8_2.4.s390x.rpm
fapolicyd-debugsource-0.9.1-4.el8_2.4.s390x.rpm

x86_64:
fapolicyd-0.9.1-4.el8_2.4.x86_64.rpm
fapolicyd-debuginfo-0.9.1-4.el8_2.4.x86_64.rpm
fapolicyd-debugsource-0.9.1-4.el8_2.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/errata/RHBA-2020:5243
https://access.redhat.com/solutions/5542661

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX9sMjtzjgjWX9erEAQgw+A//c2PsjcbNulZ9xpHzyN5dA6ffOkm+lIsZ
TKHyY+OwNfS8ezhF9vC5+0IZ0wj5MGIHMvXKS2AYZr0z50I7nB/cDD1EeXqqK4Ol
TbIvamAWPlOA1a9FustRCVeXd3bIJDC2ZasMwymfexw5JRm6UAKr7fS2nDITnFPV
0jYi9Z0VDZOdpwp5DEYvlEoMLteusY0jhZZ6tXAk6kIzL/ODIjFVpP6ts9dCmw8N
EoMI/P0nXyeR18jMJGAUX4dQ8aKQUMdEJKjMzhnidNPlJfo2t/VBQc/gSzDTHPkU
JKxuBxfIAmAwmYOz6DxJrAixkhLbyC9vMUw9GH+eJjKSql7X9BBNMQBjOu8N0VUg
Q3PgRiyk2ByL76NEoLdC6qXpM2huG3AOU6pYgE56zFdHxt5fxd0R2gUot0HRlCwp
nPBUzP9ksEbCV40/MYVBcp3lM/jhq73On7Z6yMdlmqUmK4oS7ON7sWWazU/N3Hsq
mB3LEzvFlXOkzGWMm9CZdOVfTQT19pwvLUG37O2eB8TLzzETAIkN+v7p5eYtYkug
I5tXle2ohitIGDhAt2l2oaHFdeOU3nnqZpKN3gx4IC19rS4hfe6i7lf0EhFcEPQN
x5uHiYHQ1X+fDFuDgsp9Cr66l/vPTxMP8IMSDQbJcTNRV/kwrfYrZYmisXP3a+JY
8qydqQOQZGc=z/wu
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-5608:01 Important: fapolicyd bug fix update

An update for fapolicyd is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

The fapolicyd software framework introduces a form of file access control based on a user-defined policy. The application file access control feature provides one of the most efficient ways to prevent running untrusted and possibly malicious applications on the system.
Bug Fix:
* When an update replaces the binary of a running application, the kernel modifies the application binary path in memory by appending the " (deleted)" suffix. Previously, the fapolicyd file access policy daemon treated such applications as untrusted, and prevented them from opening and executing any other files. As a consequence, the system was sometimes unable to boot after applying updates.
With this update, fapolicyd ignores the suffix in the binary path so the binary can match the trust database. As a result, fapolicyd enforces the rules correctly and the update process can finish.
(BZ#1906473)
Note: The issue from BZ#1906473 was previously addressed in erratum RHBA-2020:5243 linked to from the References section. Due to the high impact of the issue that can cause systems to become unable to boot, we are releasing the same fix again in a security erratum to ensure proper visibility to users who only install security updates. This fix has not been changed in any way since the original bug fix erratum. This erratum does not provide any security fixes.
For more details about the issue, see the Knowledgebase article linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/errata/RHBA-2020:5243 https://access.redhat.com/solutions/5542661

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.2):
Source: fapolicyd-0.9.1-4.el8_2.4.src.rpm
aarch64: fapolicyd-0.9.1-4.el8_2.4.aarch64.rpm fapolicyd-debuginfo-0.9.1-4.el8_2.4.aarch64.rpm fapolicyd-debugsource-0.9.1-4.el8_2.4.aarch64.rpm
ppc64le: fapolicyd-0.9.1-4.el8_2.4.ppc64le.rpm fapolicyd-debuginfo-0.9.1-4.el8_2.4.ppc64le.rpm fapolicyd-debugsource-0.9.1-4.el8_2.4.ppc64le.rpm
s390x: fapolicyd-0.9.1-4.el8_2.4.s390x.rpm fapolicyd-debuginfo-0.9.1-4.el8_2.4.s390x.rpm fapolicyd-debugsource-0.9.1-4.el8_2.4.s390x.rpm
x86_64: fapolicyd-0.9.1-4.el8_2.4.x86_64.rpm fapolicyd-debuginfo-0.9.1-4.el8_2.4.x86_64.rpm fapolicyd-debugsource-0.9.1-4.el8_2.4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:5608-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5608
Issued Date: : 2020-12-17

Topic

An update for fapolicyd is now available for Red Hat Enterprise Linux 8.2Extended Update Support.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1906473 - Erratum RHBA-2020:4969 is of no help when upgrading partially RHEL 8.2 systems [rhel-8.2.0.z]


Related News