Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in xinetd
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in xinetd
ID: RHSA-2013:0499-02
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 21. Februar 2013, 08:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0862
Applikationen: xinetd

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: xinetd security and bug fix update
Advisory ID: RHSA-2013:0499-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0499.html
Issue date: 2013-02-21
CVE Names: CVE-2012-0862
=====================================================================

1. Summary:

An updated xinetd package that fixes one security issue and two bugs is now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The xinetd package provides a secure replacement for inetd, the Internet
services daemon. xinetd provides access control for all services based on
the address of the remote host and/or on time of access, and can prevent
denial-of-access attacks.

When xinetd services are configured with the "TCPMUX" or
"TCPMUXPLUS" type,
and the tcpmux-server service is enabled, those services are accessible via
port 1. It was found that enabling the tcpmux-server service (it is
disabled by default) allowed every xinetd service, including those that are
not configured with the "TCPMUX" or "TCPMUXPLUS" type, to be
accessible via
port 1. This could allow a remote attacker to bypass intended firewall
restrictions. (CVE-2012-0862)

Red Hat would like to thank Thomas Swan of FedEx for reporting this issue.

This update also fixes the following bugs:

* Prior to this update, a file descriptor array in the service.c source
file was not handled as expected. As a consequence, some of the descriptors
remained open when xinetd was under heavy load. Additionally, the system
log was filled with a large number of messages that took up a lot of disk
space over time. This update modifies the xinetd code to handle the file
descriptors correctly and messages no longer fill the system log.
(BZ#790036)

* Prior to this update, services were disabled permanently when their CPS
limit was reached. As a consequence, a failed bind operation could occur
when xinetd attempted to restart the service. This update adds additional
logic that attempts to restart the service. Now, the service is only
disabled if xinetd cannot restart the service after 30 attempts.
(BZ#809271)

All users of xinetd are advised to upgrade to this updated package, which
contains backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

790036 - xinetd leaking file descriptors
790940 - CVE-2012-0862 xinetd: enables unintentional services over tcpmux port

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
xinetd-2.3.14-38.el6.src.rpm

i386:
xinetd-2.3.14-38.el6.i686.rpm
xinetd-debuginfo-2.3.14-38.el6.i686.rpm

x86_64:
xinetd-2.3.14-38.el6.x86_64.rpm
xinetd-debuginfo-2.3.14-38.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
xinetd-2.3.14-38.el6.src.rpm

x86_64:
xinetd-2.3.14-38.el6.x86_64.rpm
xinetd-debuginfo-2.3.14-38.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
xinetd-2.3.14-38.el6.src.rpm

i386:
xinetd-2.3.14-38.el6.i686.rpm
xinetd-debuginfo-2.3.14-38.el6.i686.rpm

ppc64:
xinetd-2.3.14-38.el6.ppc64.rpm
xinetd-debuginfo-2.3.14-38.el6.ppc64.rpm

s390x:
xinetd-2.3.14-38.el6.s390x.rpm
xinetd-debuginfo-2.3.14-38.el6.s390x.rpm

x86_64:
xinetd-2.3.14-38.el6.x86_64.rpm
xinetd-debuginfo-2.3.14-38.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
xinetd-2.3.14-38.el6.src.rpm

i386:
xinetd-2.3.14-38.el6.i686.rpm
xinetd-debuginfo-2.3.14-38.el6.i686.rpm

x86_64:
xinetd-2.3.14-38.el6.x86_64.rpm
xinetd-debuginfo-2.3.14-38.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0862.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRJbzuXlSAg2UNWIIRAiqwAKCIMTRNajpTwaGc8JVOXikLgC7/dwCff9B4
Hekn6Edp1r5FzlzMFj7pElQ=
=8fGn
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung