Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in nfs-utils
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in nfs-utils
ID: RHSA-2012:0310-03
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 21. Februar 2012, 12:19
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1749
Applikationen: Linux NFS Utilities

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: nfs-utils security, bug fix, and enhancement update
Advisory ID: RHSA-2012:0310-03
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0310.html
Issue date: 2012-02-21
CVE Names: CVE-2011-1749
=====================================================================

1. Summary:

An updated nfs-utils package that fixes one security issue, various bugs,
and adds one enhancement is now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The nfs-utils package provides a daemon for the kernel Network File System
(NFS) server, and related tools such as the mount.nfs, umount.nfs, and
showmount programs.

It was found that the mount.nfs tool did not handle certain errors
correctly when updating the mtab (mounted file systems table) file. A
local attacker could use this flaw to corrupt the mtab file.
(CVE-2011-1749)

This update also fixes the following bugs:

* The nfs service failed to start if the NFSv1, NFSv2, and NFSv4 support
was disabled (the MOUNTD_NFS_V1="no", MOUNTD_NFS_V2="no"
MOUNTD_NFS_V3="no"
lines in /etc/sysconfig/nfs were uncommented) because the mountd daemon
failed to handle the settings correctly. With this update, the underlying
code has been modified and the nfs service starts successfully in the
described scenario. (BZ#529588)

* When a user's Kerberos ticket expired, the "sh rpc.gssd" messages
flooded
the /var/log/messages file. With this update, the excessive logging has
been suppressed. (BZ#593097)

* The crash simulation (SM_SIMU_CRASH) of the rpc.statd service had a
vulnerability that could be detected by ISS (Internet Security Scanner). As
a result, the rpc.statd service terminated unexpectedly with the following
error after an ISS scan:

rpc.statd[xxxx]: recv_rply: can't decode RPC message!
rpc.statd[xxxx]: *** SIMULATING CRASH! ***
rpc.statd[xxxx]: unable to register (statd, 1, udp).

However, the rpc.statd service ignored SM_SIMU_CRASH. This update removes
the simulation crash support from the service and the problem no longer
occurs. (BZ#600497)

* The nfs-utils init scripts returned incorrect status codes in the
following cases: if the rpcgssd and rpcsvcgssd daemon were not configured,
were provided an unknown argument, their function call failed, if a program
was no longer running and a /var/lock/subsys/$SERVICE file existed, if
starting a service under an unprivileged user, if a program was no longer
running and its pid file still existed in the /var/run/ directory. With
this update, the correct codes are returned in these scenarios. (BZ#710020)

* The "nfsstat -m" command did not display NFSv4 mounts. With this
update,
the underlying code has been modified and the command returns the list of
all mounts, including any NFSv4 mounts, as expected. (BZ#712438)

* Previously, the nfs manual pages described the fsc mount option; however,
this option is not supported. This update removes the option description
from the manual pages. (BZ#715523)

* The nfs-utils preinstall scriptlet failed to change the default group ID
for the nfsnobody user to 65534. This update modifies the preinstall
scriptlet and the default group ID is changed to 65534 after nfs-utils
upgrade as expected. (BZ#729603)

* The mount.nfs command with the "-o retry" option did not try to mount
for
the time specified in the "retry=X" configuration option. This occurred
due
to incorrect error handling by the command. With this update, the
underlying code has been fixed and the "-o retry" option works as
expected.
(BZ#736677)

In addition, this update adds the following enhancement:

* The noresvport option, which allows NFS clients to use insecure ports
(ports above 1023), has been added to the NFS server configuration options.
(BZ#513094)

All nfs-utils users are advised to upgrade to this updated package, which
resolves these issues and adds this enhancement. After installing this
update, the nfs service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

697975 - CVE-2011-1749 nfs-utils: mount.nfs fails to anticipate RLIMIT_FSIZE

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
nfs-utils-1.0.9-60.el5.src.rpm

i386:
nfs-utils-1.0.9-60.el5.i386.rpm
nfs-utils-debuginfo-1.0.9-60.el5.i386.rpm

x86_64:
nfs-utils-1.0.9-60.el5.x86_64.rpm
nfs-utils-debuginfo-1.0.9-60.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
nfs-utils-1.0.9-60.el5.src.rpm

i386:
nfs-utils-1.0.9-60.el5.i386.rpm
nfs-utils-debuginfo-1.0.9-60.el5.i386.rpm

ia64:
nfs-utils-1.0.9-60.el5.ia64.rpm
nfs-utils-debuginfo-1.0.9-60.el5.ia64.rpm

ppc:
nfs-utils-1.0.9-60.el5.ppc.rpm
nfs-utils-debuginfo-1.0.9-60.el5.ppc.rpm

s390x:
nfs-utils-1.0.9-60.el5.s390x.rpm
nfs-utils-debuginfo-1.0.9-60.el5.s390x.rpm

x86_64:
nfs-utils-1.0.9-60.el5.x86_64.rpm
nfs-utils-debuginfo-1.0.9-60.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1749.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPQyHPXlSAg2UNWIIRAkHTAJ0TMbKUs7q0R5vktgiWH0ZhQmxQswCffSLG
PuhOJmFB1aWWZWFpYgOApek=
=LR3n
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung