Executive Summary

Summary
Title nfs-utils: Access restriction bypass
Informations
Name GLSA-200903-06 First vendor Publication 2009-03-07
Vendor Gentoo Last vendor Modification 2009-03-07
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

An error in nfs-utils allows for bypass of the netgroups restriction.

Background

nfs-utils contains the client and daemon implementations for the NFS protocol.

Description

Michele Marcionelli reported that nfs-utils invokes the hosts_ctl()
function with the wrong order of arguments, which causes TCP Wrappers to ignore netgroups.

Impact

A remote attacker could bypass intended access restrictions, i.e. NFS netgroups, and gain access to restricted services.

Workaround

There is no known workaround at this time.

Resolution

All nfs-utils users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-fs/nfs-utils-1.1.3"

References

[ 1 ] CVE-2008-4552 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4552

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-06.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200903-06.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11544
 
Oval ID: oval:org.mitre.oval:def:11544
Title: nfs-utils 1.0.9, and possibly other versions before 1.1.3, invokes the hosts_ctl function with the wrong order of arguments, which causes TCP Wrappers to ignore netgroups and allows remote attackers to bypass intended access restrictions.
Description: The good_client function in nfs-utils 1.0.9, and possibly other versions before 1.1.3, invokes the hosts_ctl function with the wrong order of arguments, which causes TCP Wrappers to ignore netgroups and allows remote attackers to bypass intended access restrictions.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4552
Version: 6
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17196
 
Oval ID: oval:org.mitre.oval:def:17196
Title: USN-687-1 -- nfs-utils vulnerability
Description: It was discovered that nfs-utils did not properly enforce netgroup restrictions when using TCP Wrappers.
Family: unix Class: patch
Reference(s): USN-687-1
CVE-2008-4552
Version: 5
Platform(s): Ubuntu 6.06
Ubuntu 7.10
Ubuntu 8.04
Ubuntu 8.10
Product(s): nfs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22885
 
Oval ID: oval:org.mitre.oval:def:22885
Title: ELSA-2009:1321: nfs-utils security and bug fix update (Low)
Description: The good_client function in nfs-utils 1.0.9, and possibly other versions before 1.1.3, invokes the hosts_ctl function with the wrong order of arguments, which causes TCP Wrappers to ignore netgroups and allows remote attackers to bypass intended access restrictions.
Family: unix Class: patch
Reference(s): ELSA-2009:1321-02
CVE-2008-4552
Version: 6
Platform(s): Oracle Linux 5
Product(s): nfs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29369
 
Oval ID: oval:org.mitre.oval:def:29369
Title: RHSA-2009:1321 -- nfs-utils security and bug fix update (Low)
Description: An updated nfs-utils package that fixes a security issue and several bugs is now available. This update has been rated as having low security impact by the Red Hat Security Response Team. The nfs-utils package provides a daemon for the kernel NFS server and related tools.
Family: unix Class: patch
Reference(s): RHSA-2009:1321
CESA-2009:1321-CentOS 5
CVE-2008-4552
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): nfs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8325
 
Oval ID: oval:org.mitre.oval:def:8325
Title: VMware nfs-utils vulnerability
Description: The good_client function in nfs-utils 1.0.9, and possibly other versions before 1.1.3, invokes the hosts_ctl function with the wrong order of arguments, which causes TCP Wrappers to ignore netgroups and allows remote attackers to bypass intended access restrictions.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4552
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for nfs-utils CESA-2009:1321 centos5 i386
File : nvt/gb_CESA-2009_1321_nfs-utils_centos5_i386.nasl
2009-10-13 Name : SLES10: Security update for nfs-utils
File : nvt/sles10_nfs-utils.nasl
2009-10-10 Name : SLES9: Security update for nfs-utils
File : nvt/sles9p5040680.nasl
2009-09-21 Name : CentOS Security Advisory CESA-2009:1321 (nfs-utils)
File : nvt/ovcesa2009_1321.nasl
2009-09-09 Name : RedHat Security Advisory RHSA-2009:1321
File : nvt/RHSA_2009_1321.nasl
2009-03-31 Name : Mandrake Security Advisory MDVSA-2009:060-1 (nfs-utils)
File : nvt/mdksa_2009_060_1.nasl
2009-03-31 Name : Ubuntu USN-742-1 (jasper)
File : nvt/ubuntu_742_1.nasl
2009-03-23 Name : Ubuntu Update for nfs-utils vulnerability USN-687-1
File : nvt/gb_ubuntu_USN_687_1.nasl
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-06 (nfs-utils)
File : nvt/glsa_200903_06.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.1)
File : nvt/suse_sr_2009_001.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.0)
File : nvt/suse_sr_2009_001a.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 10.3)
File : nvt/suse_sr_2009_001b.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49182 nfs-utils NFS Netgroups TCP Wrappers hosts_ctl Function Remote Security Bypass

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0004_remote.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090902_nfs_utils_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-03-05 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0004.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1321.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12274.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_nfs-utils-5713.nasl - Type : ACT_GATHER_INFO
2009-09-02 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1321.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-060.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-687-1.nasl - Type : ACT_GATHER_INFO
2009-03-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-06.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:19
  • Multiple Updates