Executive Summary

Summary
Title nfs-utils security and bug fix update
Informations
Name RHSA-2009:1321 First vendor Publication 2009-09-02
Vendor RedHat Last vendor Modification 2009-09-02
Severity (Vendor) Low Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated nfs-utils package that fixes a security issue and several bugs is now available.

This update has been rated as having low security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The nfs-utils package provides a daemon for the kernel NFS server and related tools.

It was discovered that nfs-utils did not use tcp_wrappers correctly. Certain hosts access rules defined in "/etc/hosts.allow" and "/etc/hosts.deny" may not have been honored, possibly allowing remote attackers to bypass intended access restrictions. (CVE-2008-4552)

This updated package also fixes the following bugs:

* the "LOCKD_TCPPORT" and "LOCKD_UDPPORT" options in "/etc/sysconfig/nfs" were not honored: the lockd daemon continued to use random ports. With this update, these options are honored. (BZ#434795)

* it was not possible to mount NFS file systems from a system that has the "/etc/" directory mounted on a read-only file system (this could occur on systems with an NFS-mounted root file system). With this update, it is possible to mount NFS file systems from a system that has "/etc/" mounted on a read-only file system. (BZ#450646)

* arguments specified by "STATDARG=" in "/etc/sysconfig/nfs" were removed by the nfslock init script, meaning the arguments specified were never passed to rpc.statd. With this update, the nfslock init script no longer removes these arguments. (BZ#459591)

* when mounting an NFS file system from a host not specified in the NFS server's "/etc/exports" file, a misleading "unknown host" error was logged on the server (the hostname lookup did not fail). With this update, a clearer error message is provided for these situations. (BZ#463578)

* the nhfsstone benchmark utility did not work with NFS version 3 and 4. This update adds support to nhfsstone for NFS version 3 and 4. The new nhfsstone "-2", "-3", and "-4" options are used to select an NFS version (similar to nfsstat(8)). (BZ#465933)

* the exportfs(8) manual page contained a spelling mistake, "djando", in the EXAMPLES section. (BZ#474848)

* in some situations the NFS server incorrectly refused mounts to hosts that had a host alias in a NIS netgroup. (BZ#478952)

* in some situations the NFS client used its cache, rather than using the latest version of a file or directory from a given export. This update adds a new mount option, "lookupcache=", which allows the NFS client to control how it caches files and directories. Note: The Red Hat Enterprise Linux 5.4 kernel update (the fourth regular update) must be installed in order to use the "lookupcache=" option. Also, "lookupcache=" is currently only available for NFS version 3. Support for NFS version 4 may be introduced in future Red Hat Enterprise Linux 5 updates. Refer to Red Hat Bugzilla #511312 for further information. (BZ#489335)

Users of nfs-utils should upgrade to this updated package, which contains backported patches to correct these issues. After installing this update, the nfs service will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

434795 - lockd not using settings in sysconfig/nfs 450646 - /sbin/mount.nfs fails with read-only /etc 458676 - CVE-2008-4552 nfs-utils: incorrect use of tcp_wrappers, causing hostname-based rules to be ignored 459591 - rpc.statd options not correctly parsed 463578 - confusing 'mount request from unknown host' messages 465933 - nhfsstone does not support NFSv3 and v4 474848 - typo in exportfs manpage 489335 - Add support for lookupcache= option in nfs-utils.

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2009-1321.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11544
 
Oval ID: oval:org.mitre.oval:def:11544
Title: nfs-utils 1.0.9, and possibly other versions before 1.1.3, invokes the hosts_ctl function with the wrong order of arguments, which causes TCP Wrappers to ignore netgroups and allows remote attackers to bypass intended access restrictions.
Description: The good_client function in nfs-utils 1.0.9, and possibly other versions before 1.1.3, invokes the hosts_ctl function with the wrong order of arguments, which causes TCP Wrappers to ignore netgroups and allows remote attackers to bypass intended access restrictions.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4552
Version: 6
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17196
 
Oval ID: oval:org.mitre.oval:def:17196
Title: USN-687-1 -- nfs-utils vulnerability
Description: It was discovered that nfs-utils did not properly enforce netgroup restrictions when using TCP Wrappers.
Family: unix Class: patch
Reference(s): USN-687-1
CVE-2008-4552
Version: 5
Platform(s): Ubuntu 6.06
Ubuntu 7.10
Ubuntu 8.04
Ubuntu 8.10
Product(s): nfs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22885
 
Oval ID: oval:org.mitre.oval:def:22885
Title: ELSA-2009:1321: nfs-utils security and bug fix update (Low)
Description: The good_client function in nfs-utils 1.0.9, and possibly other versions before 1.1.3, invokes the hosts_ctl function with the wrong order of arguments, which causes TCP Wrappers to ignore netgroups and allows remote attackers to bypass intended access restrictions.
Family: unix Class: patch
Reference(s): ELSA-2009:1321-02
CVE-2008-4552
Version: 6
Platform(s): Oracle Linux 5
Product(s): nfs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29369
 
Oval ID: oval:org.mitre.oval:def:29369
Title: RHSA-2009:1321 -- nfs-utils security and bug fix update (Low)
Description: An updated nfs-utils package that fixes a security issue and several bugs is now available. This update has been rated as having low security impact by the Red Hat Security Response Team. The nfs-utils package provides a daemon for the kernel NFS server and related tools.
Family: unix Class: patch
Reference(s): RHSA-2009:1321
CESA-2009:1321-CentOS 5
CVE-2008-4552
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): nfs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8325
 
Oval ID: oval:org.mitre.oval:def:8325
Title: VMware nfs-utils vulnerability
Description: The good_client function in nfs-utils 1.0.9, and possibly other versions before 1.1.3, invokes the hosts_ctl function with the wrong order of arguments, which causes TCP Wrappers to ignore netgroups and allows remote attackers to bypass intended access restrictions.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4552
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for nfs-utils CESA-2009:1321 centos5 i386
File : nvt/gb_CESA-2009_1321_nfs-utils_centos5_i386.nasl
2009-10-13 Name : SLES10: Security update for nfs-utils
File : nvt/sles10_nfs-utils.nasl
2009-10-10 Name : SLES9: Security update for nfs-utils
File : nvt/sles9p5040680.nasl
2009-09-21 Name : CentOS Security Advisory CESA-2009:1321 (nfs-utils)
File : nvt/ovcesa2009_1321.nasl
2009-09-09 Name : RedHat Security Advisory RHSA-2009:1321
File : nvt/RHSA_2009_1321.nasl
2009-03-31 Name : Mandrake Security Advisory MDVSA-2009:060-1 (nfs-utils)
File : nvt/mdksa_2009_060_1.nasl
2009-03-31 Name : Ubuntu USN-742-1 (jasper)
File : nvt/ubuntu_742_1.nasl
2009-03-23 Name : Ubuntu Update for nfs-utils vulnerability USN-687-1
File : nvt/gb_ubuntu_USN_687_1.nasl
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-06 (nfs-utils)
File : nvt/glsa_200903_06.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.1)
File : nvt/suse_sr_2009_001.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.0)
File : nvt/suse_sr_2009_001a.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 10.3)
File : nvt/suse_sr_2009_001b.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49182 nfs-utils NFS Netgroups TCP Wrappers hosts_ctl Function Remote Security Bypass

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0004_remote.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090902_nfs_utils_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-03-05 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0004.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1321.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12274.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_nfs-utils-5713.nasl - Type : ACT_GATHER_INFO
2009-09-02 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1321.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-060.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-687-1.nasl - Type : ACT_GATHER_INFO
2009-03-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-06.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:52:50
  • Multiple Updates