Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in autofs
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in autofs
ID: RHSA-2015:2417-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Fr, 20. November 2015, 09:05
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8169
Applikationen: autofs

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: autofs security, bug fix and enhancement update
Advisory ID: RHSA-2015:2417-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2417.html
Issue date: 2015-11-19
CVE Names: CVE-2014-8169
=====================================================================

1. Summary:

Updated autofs packages that fix one security issue, several bugs, and add
one enhancement are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The autofs utility controls the operation of the automount daemon. The
daemon automatically mounts file systems when in use and unmounts them when
they are not busy.

It was found that program-based automounter maps that used interpreted
languages such as Python used standard environment variables to locate
and load modules of those languages. A local attacker could potentially use
this flaw to escalate their privileges on the system. (CVE-2014-8169)

Note: This issue has been fixed by adding the "AUTOFS_" prefix to the
affected environment variables so that they are not used to subvert the
system. A configuration option ("force_standard_program_map_env") to
override this prefix and to use the environment variables without the
prefix has been added. In addition, warnings have been added to the manual
page and to the installed configuration file. Now, by default the standard
variables of the program map are provided only with the prefix added to
its name.

Red Hat would like to thank the Georgia Institute of Technology for
reporting this issue.

Notably, this update fixes the following bugs:

* When the "ls *" command was run in the root of an indirect mount,
autofs
attempted to literally mount the wildcard character (*) causing it to be
added to the negative cache. If done before a valid mount, autofs then
failed on further mount attempts inside the mount point, valid or not. This
has been fixed, and wildcard map entries now function in the described
situation. (BZ#1166457)

* When autofs encountered a syntax error consisting of a duplicate entry in
a multimap entry, it reported an error and did not mount the map entry.
With this update, autofs has been amended to report the problem in the log
to alert the system administrator and use the last seen instance of the
duplicate entry rather than fail. (BZ#1205600)

* In the ldap and sss lookup modules, the map reading functions did not
distinguish between the "no entry found" and "service not
available"
errors. Consequently, when the "service not available" response was
returned from a master map read, autofs did not update the mounts.
An "entry not found" return does not prevent the map update, so the
ldap
and sss lookup modules were updated to distinguish between these two
returns and now work as expected. (BZ#1233065)

In addition, this update adds the following enhancement:

* The description of the configuration parameter map_hash_table_size was
missing from the autofs.conf(5) man page and its description in the
configuration file comments was insufficient. A description of the
parameter has been added to autofs.conf(5), and the configuration file
comments have been updated. (BZ#1238573)

All autofs users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add this
enhancement.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1161474 - automount segment fault in parse_sun.so for negative parser tests
1166457 - Autofs unable to mount indirect after attempt to mount wildcard
1192565 - CVE-2014-8169 autofs: priv escalation via interpreter load path for
program based automount maps
1201582 - autofs: MAPFMT_DEFAULT is not macro in lookup_program.c
1218045 - Similar but unrelated NFS exports block proper mounting of
"parent" mount point
1233067 - autofs is performing excessive direct mount map re-reads
1233069 - Direct map does not expire if map is initially empty
1263508 - Heavy program map usage can lead to a hang

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
autofs-5.0.7-54.el7.src.rpm

x86_64:
autofs-5.0.7-54.el7.x86_64.rpm
autofs-debuginfo-5.0.7-54.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
autofs-5.0.7-54.el7.src.rpm

x86_64:
autofs-5.0.7-54.el7.x86_64.rpm
autofs-debuginfo-5.0.7-54.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
autofs-5.0.7-54.el7.src.rpm

aarch64:
autofs-5.0.7-54.el7.aarch64.rpm
autofs-debuginfo-5.0.7-54.el7.aarch64.rpm

ppc64:
autofs-5.0.7-54.el7.ppc64.rpm
autofs-debuginfo-5.0.7-54.el7.ppc64.rpm

ppc64le:
autofs-5.0.7-54.el7.ppc64le.rpm
autofs-debuginfo-5.0.7-54.el7.ppc64le.rpm

s390x:
autofs-5.0.7-54.el7.s390x.rpm
autofs-debuginfo-5.0.7-54.el7.s390x.rpm

x86_64:
autofs-5.0.7-54.el7.x86_64.rpm
autofs-debuginfo-5.0.7-54.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
autofs-5.0.7-54.el7.src.rpm

x86_64:
autofs-5.0.7-54.el7.x86_64.rpm
autofs-debuginfo-5.0.7-54.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8169
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWTkboXlSAg2UNWIIRAlLIAJ49bKCm2+qYZRH9gwk3pUtr+o5nFwCgxRtT
yUcwOpRJg8s0OdmEXLAw7kI=
=oRom
-----END PGP SIGNATURE-----

--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung