Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in autofs
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in autofs
ID: RHSA-2007:1176-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 20. Dezember 2007, 20:46
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6285
Applikationen: autofs

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: autofs security update
Advisory ID: RHSA-2007:1176-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-1176.html
Issue date: 2007-12-20
Updated on: 2007-12-20
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-6285
- ---------------------------------------------------------------------

1. Summary:

Updated autofs packages that fix a security issue are now available for Red
Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

The autofs utility controls the operation of the automount daemon, which
automatically mounts file systems when you use them, and unmounts them when
you are not using them. This can include network file systems and CD-ROMs.

There was a security issue with the default configuration of autofs version
5, whereby the entry for the "-hosts" map did not specify the
"nodev" mount
option. A local user with control of a remote NFS server could create
special device files on the remote file system, that if mounted using the
default "-hosts" map, could allow the user to access important system
devices. (CVE-2007-6285)

This issue is similar to CVE-2007-5964, which fixed a missing "nosuid"
mount option in autofs. Both the "nodev" and "nosuid" options
should be
enabled to prevent a possible compromise of machine integrity.

Due to the fact that autofs always mounted "-hosts" map entries
"dev" by
default, autofs has now been altered to always use the "nodev" option
when
mounting from the default "-hosts" map. The "dev" option must
be explicitly
given in the master map entry to revert to the old behavior. This change
affects only the "-hosts" map which corresponds to the "/net"
entry in the
default configuration.

All autofs users are advised to upgrade to these updated packages, which
resolve this issue.

Red Hat would like to thank Tim Baum for reporting this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

426218 - CVE-2007-6285 autofs default doesn't set nodev in /net

6. RPMs required:

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
autofs-5.0.1-0.rc2.55.el5.2.src.rpm
5f5504a6ca34b5f5c1bf957d6dae5887 autofs-5.0.1-0.rc2.55.el5.2.src.rpm

i386:
2777273dbfe56fe6949958b003c7a536 autofs-5.0.1-0.rc2.55.el5.2.i386.rpm
d316563c861ea92642fe9220fec3268b
autofs-debuginfo-5.0.1-0.rc2.55.el5.2.i386.rpm

x86_64:
382f81f678643f3ef989007ef9023110 autofs-5.0.1-0.rc2.55.el5.2.x86_64.rpm
fb511a6ab5a5acdcae2c460aa5fe95e1
autofs-debuginfo-5.0.1-0.rc2.55.el5.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
autofs-5.0.1-0.rc2.55.el5.2.src.rpm
5f5504a6ca34b5f5c1bf957d6dae5887 autofs-5.0.1-0.rc2.55.el5.2.src.rpm

i386:
2777273dbfe56fe6949958b003c7a536 autofs-5.0.1-0.rc2.55.el5.2.i386.rpm
d316563c861ea92642fe9220fec3268b
autofs-debuginfo-5.0.1-0.rc2.55.el5.2.i386.rpm

ia64:
7f11526720a9288b3c95193c97c02788 autofs-5.0.1-0.rc2.55.el5.2.ia64.rpm
c2a6a0b39aab22452797b486f71a4cbb
autofs-debuginfo-5.0.1-0.rc2.55.el5.2.ia64.rpm

ppc:
d5caec9515a94c2588d8be40d3a021c3 autofs-5.0.1-0.rc2.55.el5.2.ppc.rpm
4f00e9d1b2f8d4d166bf91a013ebe7da autofs-debuginfo-5.0.1-0.rc2.55.el5.2.ppc.rpm

s390x:
2c79053af040b63b7cd835b85778df7f autofs-5.0.1-0.rc2.55.el5.2.s390x.rpm
43a0d008743fdccb6689056166b19bea
autofs-debuginfo-5.0.1-0.rc2.55.el5.2.s390x.rpm

x86_64:
382f81f678643f3ef989007ef9023110 autofs-5.0.1-0.rc2.55.el5.2.x86_64.rpm
fb511a6ab5a5acdcae2c460aa5fe95e1
autofs-debuginfo-5.0.1-0.rc2.55.el5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6285
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHasNbXlSAg2UNWIIRAiLrAKCbycPrUTe402quflWjy9bfPanKOQCfcJFE
WB5eSRw0eCeemj/GLXZbMgA=
=M5cd
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung