Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title OpenAFS: Arbitrary code execution
Informations
Name GLSA-201101-05 First vendor Publication 2011-01-16
Vendor Gentoo Last vendor Modification 2011-01-16
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

The cache manager of OpenAFS contains several bugs resulting in remote execution of arbitrary code.

Background

OpenAFS is a distributed file system.

Description

Two vulnerabilites were discovered:

* Simon Wilkinson discovered from a bug report by Toby Blake that the cache manager of OpenAFS contains a heap-based buffer overflow which is related to the use of the ERR_PTR macro (CVE-2009-1250).

* A pointer dereference bug when using XDR arrays was discovered by Simon Wilkinson, with assistance from Derrick Brashear and Jeffrey Altman. (CVE-2009-1251).

Impact

The vulnerabilites might allow remote unauthenticated attackers to cause a Denial of Service (system crash) and possibly execute arbitrary code.

Workaround

There is no known workaround at this time.

Resolution

All OpenAFS users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-fs/openafs-1.4.9"

References

[ 1 ] CVE-2009-1250 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1250
[ 2 ] CVE-2009-1251 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1251

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201101-05.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201101-05.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13350
 
Oval ID: oval:org.mitre.oval:def:13350
Title: DSA-1768-1 openafs -- several
Description: Two vulnerabilities were discovered in the client part of OpenAFS, a distributed file system. An attacker with control of a file server or the ability to forge RX packets may be able to execute arbitrary code in kernel mode on an OpenAFS client, due to avulnerability in XDR array decoding. An attacker with control of a file server or the ability to forge RX packets may crash OpenAFS clients because of wrongly handled error return codes in the kernel module. Note that in order to apply this security update, you must rebuild the OpenAFS kernel module. Be sure to also upgrade openafs-modules-source, build a new kernel module for your system following the instructions in /usr/share/doc/openafs-client/README.modules.gz, and then either stop and restart openafs-client or reboot the system to reload the kernel module. For the old stable distribution, these problems have been fixed in version 1.4.2-6etch2. For the stable distribution, these problems have been fixed in version 1.4.7.dfsg1-6+lenny1. For the unstable distribution, these problems have been fixed in version 1.4.10+dfsg1-1. We recommend that you upgrade your openafs packages.
Family: unix Class: patch
Reference(s): DSA-1768-1
CVE-2009-1250
CVE-2009-1251
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): openafs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7691
 
Oval ID: oval:org.mitre.oval:def:7691
Title: DSA-1768 openafs -- several vulnerabilities
Description: Two vulnerabilities were discovered in the client part of OpenAFS, a distributed file system. An attacker with control of a file server or the ability to forge RX packets may be able to execute arbitrary code in kernel mode on an OpenAFS client, due to a vulnerability in XDR array decoding. An attacker with control of a file server or the ability to forge RX packets may crash OpenAFS clients because of wrongly handled error return codes in the kernel module. Note that in order to apply this security update, you must rebuild the OpenAFS kernel module. Be sure to also upgrade openafs-modules-source, build a new kernel module for your system following the instructions in /usr/share/doc/openafs-client/README.modules.gz, and then either stop and restart openafs-client or reboot the system to reload the kernel module.
Family: unix Class: patch
Reference(s): DSA-1768
CVE-2009-1250
CVE-2009-1251
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): openafs
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Application 71
Os 1

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201101-05 (OpenAFS)
File : nvt/glsa_201101_05.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:099-1 (openafs)
File : nvt/mdksa_2009_099_1.nasl
2009-05-05 Name : Mandrake Security Advisory MDVSA-2009:099 (openafs)
File : nvt/mdksa_2009_099.nasl
2009-04-15 Name : Debian Security Advisory DSA 1768-1 (openafs)
File : nvt/deb_1768_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55274 OpenAFS Client on Unix Cache Manager RX Response Handling Remote Overflow

A buffer overflow exists in OpenAFS. The client fails to validate RX packets resulting in a heap overflow. With a specially crafted packet, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.
55273 OpenAFS Client on Linux Cache Manager RX Response Handling Remote DoS

Nessus® Vulnerability Scanner

Date Description
2014-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201404-05.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090430_openafs_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2011-01-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201101-05.nasl - Type : ACT_GATHER_INFO
2009-04-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-099.nasl - Type : ACT_GATHER_INFO
2009-04-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1768.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:58
  • Multiple Updates