Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in autofs
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in autofs
ID: RHSA-2015:1344-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 22. Juli 2015, 09:23
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8169
Applikationen: autofs

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: autofs security and bug fix update
Advisory ID: RHSA-2015:1344-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1344.html
Issue date: 2015-07-22
Updated on: 2015-02-23
CVE Names: CVE-2014-8169
=====================================================================

1. Summary:

Updated autofs packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The autofs utility controls the operation of the automount daemon. The
daemon automatically mounts file systems when in use and unmounts them when
they are not busy.

It was found that program-based automounter maps that used interpreted
languages such as Python would use standard environment variables to locate
and load modules of those languages. A local attacker could potentially use
this flaw to escalate their privileges on the system. (CVE-2014-8169)

Note: This issue has been fixed by adding the "AUTOFS_" prefix to the
affected environment variables so that they are not used to subvert the
system. A configuration option ("force_standard_program_map_env") to
override this prefix and to use the environment variables without the
prefix has been added. In addition, warnings have been added to the manual
page and to the installed configuration file. Now, by default the standard
variables of the program map are provided only with the prefix added to
its name.

Red Hat would like to thank the Georgia Institute of Technology for
reporting this issue.

Bug fixes:

* If the "ls *" command was executed before a valid mount, the autofs
program failed on further mount attempts inside the mount point, whether
the mount point was valid or not. While attempting to mount, the "ls *"
command of the root directory of an indirect mount was executed, which
led to an attempt to mount "*", causing it to be added to the negative
map entry cache. This bug has been fixed by checking for and not adding
"*" while updating the negative map entry cache. (BZ#1163957)

* The autofs program by design did not mount host map entries that were
duplicate exports in an NFS server export list. The duplicate entries in a
multi-mount map entry were recognized as a syntax error and autofs refused
to perform mounts when the duplicate entries occurred. Now, autofs has been
changed to continue mounting the last seen instance of the duplicate entry
rather than fail, and to report the problem in the log files to alert the
system administrator. (BZ#1124083)

* The autofs program did not recognize the yp map type in the master map.
This was caused by another change in the master map parser to fix a problem
with detecting the map format associated with mapping the type in the
master map. The change led to an incorrect length for the type comparison
of yp maps that resulted in a match operation failure. This bug has been
fixed by correcting the length which is used for the comparison.
(BZ#1153130)

* The autofs program did not update the export list of the Sun-format maps
of the network shares exported from an NFS server. This happened due to a
change of the Sun-format map parser leading to the hosts map update to stop
working on the map re-read operation. The bug has been now fixed by
selectively preventing this type of update only for the Sun-formatted maps.
The updates of the export list on the Sun-format maps are now visible and
refreshing of the export list is no longer supported for the Sun-formatted
hosts map. (BZ#1156387)

* Within changes made for adding of the Sun-format maps, an incorrect check
was added that caused a segmentation fault in the Sun-format map parser in
certain circumstances. This has been now fixed by analyzing the intent of
the incorrect check and changing it in order to properly identify the
conditions without causing a fault. (BZ#1175671)

* A bug in the autofs program map lookup module caused an incorrect map
format type comparison. The incorrect comparison affected the Sun-format
program maps where it led to the unused macro definitions. The bug in the
comparison has been fixed so that the macro definitions are not present for
the Sun-format program maps. (BZ#1201195)

Users of autofs are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1153130 - autofs-5.0.5-109 with upgrade to RHEL 6.6 no longer recognizes +yp:
in auto.master
1163957 - Autofs unable to mount indirect after attempt to mount wildcard
1175671 - automount segment fault in parse_sun.so for negative parser tests
1192565 - CVE-2014-8169 autofs: priv escalation via interpreter load path for
program based automount maps
1201195 - autofs: MAPFMT_DEFAULT is not macro in lookup_program.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
autofs-5.0.5-113.el6.src.rpm

i386:
autofs-5.0.5-113.el6.i686.rpm
autofs-debuginfo-5.0.5-113.el6.i686.rpm

x86_64:
autofs-5.0.5-113.el6.x86_64.rpm
autofs-debuginfo-5.0.5-113.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
autofs-5.0.5-113.el6.src.rpm

x86_64:
autofs-5.0.5-113.el6.x86_64.rpm
autofs-debuginfo-5.0.5-113.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
autofs-5.0.5-113.el6.src.rpm

i386:
autofs-5.0.5-113.el6.i686.rpm
autofs-debuginfo-5.0.5-113.el6.i686.rpm

ppc64:
autofs-5.0.5-113.el6.ppc64.rpm
autofs-debuginfo-5.0.5-113.el6.ppc64.rpm

s390x:
autofs-5.0.5-113.el6.s390x.rpm
autofs-debuginfo-5.0.5-113.el6.s390x.rpm

x86_64:
autofs-5.0.5-113.el6.x86_64.rpm
autofs-debuginfo-5.0.5-113.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
autofs-5.0.5-113.el6.src.rpm

i386:
autofs-5.0.5-113.el6.i686.rpm
autofs-debuginfo-5.0.5-113.el6.i686.rpm

x86_64:
autofs-5.0.5-113.el6.x86_64.rpm
autofs-debuginfo-5.0.5-113.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8169
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVrzWdXlSAg2UNWIIRAj9hAJ9LWXaOTk8hCfT6RskwDGGp2+AGVgCghC69
2Sn4Oby4RJCLIABE6Teb72Q=
=9YtZ
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung