Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title OpenAFS: Multiple vulnerabilities
Informations
Name GLSA-201404-05 First vendor Publication 2014-04-07
Vendor Gentoo Last vendor Modification 2014-04-07
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in OpenAFS, worst of which can allow attackers to execute arbitrary code

Background

OpenAFS is an client-server program suite for federated file sharing and replicated content distribution.

Description

Multiple vulnerabilities have been discovered in OpenAFS. Please review the CVE identifiers referenced below for details.

Impact

An attacker could potentially execute arbitrary code with the permissions of the user running the AFS server, cause a Denial of Service condition, or gain access to sensitive information.
Additionally, an attacker could compromise a cell's private key, allowing them to impersonate any user in the cell.

Workaround

There is no known workaround at this time.

Resolution

All OpenAFS users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-fs/openafs-1.6.5"

References

[ 1 ] CVE-2009-1250 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1250
[ 2 ] CVE-2009-1251 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1251
[ 3 ] CVE-2011-0430 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0430
[ 4 ] CVE-2011-0431 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0431
[ 5 ] CVE-2013-1794 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1794
[ 6 ] CVE-2013-1795 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1795
[ 7 ] CVE-2013-4134 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4134
[ 8 ] CVE-2013-4135 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4135

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201404-05.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201404-05.xml

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-310 Cryptographic Issues
25 % CWE-189 Numeric Errors (CWE/SANS Top 25)
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
12 % CWE-399 Resource Management Errors
12 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12760
 
Oval ID: oval:org.mitre.oval:def:12760
Title: DSA-2168-1 openafs -- several
Description: Two vulnerabilities were discovered the distributed filesystem AFS: CVE-2011-0430 Andrew Deason discovered that a double free in the Rx server process could lead to denial of service or the execution of arbitrary code. CVE-2011-0431 It was discovered that insufficient error handling in the kernel module could lead to denial of service.
Family: unix Class: patch
Reference(s): DSA-2168-1
CVE-2011-0430
CVE-2011-0431
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): openafs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13350
 
Oval ID: oval:org.mitre.oval:def:13350
Title: DSA-1768-1 openafs -- several
Description: Two vulnerabilities were discovered in the client part of OpenAFS, a distributed file system. An attacker with control of a file server or the ability to forge RX packets may be able to execute arbitrary code in kernel mode on an OpenAFS client, due to avulnerability in XDR array decoding. An attacker with control of a file server or the ability to forge RX packets may crash OpenAFS clients because of wrongly handled error return codes in the kernel module. Note that in order to apply this security update, you must rebuild the OpenAFS kernel module. Be sure to also upgrade openafs-modules-source, build a new kernel module for your system following the instructions in /usr/share/doc/openafs-client/README.modules.gz, and then either stop and restart openafs-client or reboot the system to reload the kernel module. For the old stable distribution, these problems have been fixed in version 1.4.2-6etch2. For the stable distribution, these problems have been fixed in version 1.4.7.dfsg1-6+lenny1. For the unstable distribution, these problems have been fixed in version 1.4.10+dfsg1-1. We recommend that you upgrade your openafs packages.
Family: unix Class: patch
Reference(s): DSA-1768-1
CVE-2009-1250
CVE-2009-1251
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): openafs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18580
 
Oval ID: oval:org.mitre.oval:def:18580
Title: DSA-2729-1 openafs - several
Description: OpenAFS, the implementation of the distributed filesystem AFS, has been updated to no longer use DES for the encryption of tickets. Additional migration steps are needed to fully set the update into effect. For more information please see the upstream advisory: <a href="http://www.openafs.org/security/OPENAFS-SA-2013-003.txt">OPENAFS-SA-2013-003</a>
Family: unix Class: patch
Reference(s): DSA-2729-1
CVE-2013-4134
CVE-2013-4135
Version: 8
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): openafs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19563
 
Oval ID: oval:org.mitre.oval:def:19563
Title: DSA-2638-1 openafs - buffer overflow
Description: Multiple buffer overflows were discovered in OpenAFS, the implementation of the distributed filesystem AFS, which might result in denial of service or the execution of arbitrary code. Further information is available at <a href="http://www.openafs.org/security">http://www.openafs.org/security</a>.
Family: unix Class: patch
Reference(s): DSA-2638-1
CVE-2013-1794
CVE-2013-1795
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): openafs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7691
 
Oval ID: oval:org.mitre.oval:def:7691
Title: DSA-1768 openafs -- several vulnerabilities
Description: Two vulnerabilities were discovered in the client part of OpenAFS, a distributed file system. An attacker with control of a file server or the ability to forge RX packets may be able to execute arbitrary code in kernel mode on an OpenAFS client, due to a vulnerability in XDR array decoding. An attacker with control of a file server or the ability to forge RX packets may crash OpenAFS clients because of wrongly handled error return codes in the kernel module. Note that in order to apply this security update, you must rebuild the OpenAFS kernel module. Be sure to also upgrade openafs-modules-source, build a new kernel module for your system following the instructions in /usr/share/doc/openafs-client/README.modules.gz, and then either stop and restart openafs-client or reboot the system to reload the kernel module.
Family: unix Class: patch
Reference(s): DSA-1768
CVE-2009-1250
CVE-2009-1251
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): openafs
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Application 155
Os 1
Os 1

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201101-05 (OpenAFS)
File : nvt/glsa_201101_05.nasl
2011-03-07 Name : Debian Security Advisory DSA 2168-1 (openafs)
File : nvt/deb_2168_1.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:099-1 (openafs)
File : nvt/mdksa_2009_099_1.nasl
2009-05-05 Name : Mandrake Security Advisory MDVSA-2009:099 (openafs)
File : nvt/mdksa_2009_099.nasl
2009-04-15 Name : Debian Security Advisory DSA 1768-1 (openafs)
File : nvt/deb_1768_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72523 OpenAFS afs/LINUX/osi_vnodeops.c afs_linux_lock Function Unspecified DoS

72522 OpenAFS Rx Server Process Double-Free Unspecified Remote Code Execution

55274 OpenAFS Client on Unix Cache Manager RX Response Handling Remote Overflow

A buffer overflow exists in OpenAFS. The client fails to validate RX packets resulting in a heap overflow. With a specially crafted packet, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.
55273 OpenAFS Client on Linux Cache Manager RX Response Handling Remote DoS

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-244.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201404-05.nasl - Type : ACT_GATHER_INFO
2013-07-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2729.nasl - Type : ACT_GATHER_INFO
2013-07-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c4d412c8f4d111e2b86c000c295229d5.nasl - Type : ACT_GATHER_INFO
2013-07-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130724_openafs_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_0bf376b7cc6b11e2a42414dae938ec40.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2638.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130304_openafs_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090430_openafs_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110420_openafs_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-02-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2168.nasl - Type : ACT_GATHER_INFO
2011-01-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201101-05.nasl - Type : ACT_GATHER_INFO
2009-04-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-099.nasl - Type : ACT_GATHER_INFO
2009-04-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1768.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-04-09 13:22:24
  • Multiple Updates
2014-04-08 00:19:33
  • First insertion