Executive Summary

Summary
Title nfs-utils security, bug fix, and enhancement update
Informations
Name RHSA-2011:1534 First vendor Publication 2011-12-06
Vendor RedHat Last vendor Modification 2011-12-06
Severity (Vendor) Low Revision 03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated nfs-utils packages that fix two security issues, various bugs, and add one enhancement are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The nfs-utils packages provide a daemon for the kernel Network File System (NFS) server, and related tools such as the mount.nfs, umount.nfs, and showmount programs.

A flaw was found in the way nfs-utils performed IP based authentication of mount requests. In configurations where a directory was exported to a group of systems using a DNS wildcard or NIS (Network Information Service) netgroup, an attacker could possibly gain access to other directories exported to a specific host or subnet, bypassing intended access restrictions. (CVE-2011-2500)

It was found that the mount.nfs tool did not handle certain errors correctly when updating the mtab (mounted file systems table) file. A local attacker could use this flaw to corrupt the mtab file. (CVE-2011-1749)

This update also fixes several bugs and adds an enhancement. Documentation for these bug fixes and the enhancement will be available shortly from the Technical Notes document, linked to in the References section.

Users of nfs-utils are advised to upgrade to these updated packages, which contain backported patches to resolve these issues and add this enhancement. After installing this update, the nfs service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

692702 - rpc.idmapd sometimes fails to start due to sunrpc 697975 - CVE-2011-1749 nfs-utils: mount.nfs fails to anticipate RLIMIT_FSIZE 702273 - Cannot umount NFS mount containing spaces 715078 - update exports(5) manpage with details about ipv6 configuration 716949 - CVE-2011-2500 nfs-utils: Improper authentication of an incoming request when an IP based authentication used 720479 - nfs-utils-1.2.3 breaks svcgssd - incorrectly orders libraries when built from source 723438 - rpc.mountd can segfault with showmount - REFERENCE TO PATCH THAT FIXES THIS 729001 - Debug file missing in debuginfo package for a binary 747400 - RHEL 6.2 beta rpcdebug has no flag for pNFS debug

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1534.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21115
 
Oval ID: oval:org.mitre.oval:def:21115
Title: RHSA-2012:0310: nfs-utils security, bug fix, and enhancement update (Low)
Description: The nfs_addmntent function in support/nfs/nfs_mntent.c in the mount.nsf tool in nfs-utils before 1.2.4 attempts to append to the /etc/mtab file without first checking whether resource limits would interfere, which allows local users to corrupt this file via a process with a small RLIMIT_FSIZE value, a related issue to CVE-2011-1089.
Family: unix Class: patch
Reference(s): RHSA-2012:0310-03
CVE-2011-1749
Version: 5
Platform(s): Red Hat Enterprise Linux 5
Product(s): nfs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23233
 
Oval ID: oval:org.mitre.oval:def:23233
Title: ELSA-2012:0310: nfs-utils security, bug fix, and enhancement update (Low)
Description: The nfs_addmntent function in support/nfs/nfs_mntent.c in the mount.nsf tool in nfs-utils before 1.2.4 attempts to append to the /etc/mtab file without first checking whether resource limits would interfere, which allows local users to corrupt this file via a process with a small RLIMIT_FSIZE value, a related issue to CVE-2011-1089.
Family: unix Class: patch
Reference(s): ELSA-2012:0310-03
CVE-2011-1749
Version: 6
Platform(s): Oracle Linux 5
Product(s): nfs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26935
 
Oval ID: oval:org.mitre.oval:def:26935
Title: RHSA-2011:1534 -- nfs-utils security, bug fix, and enhancement update (Low)
Description: The nfs-utils packages provide a daemon for the kernel Network File System (NFS) server, and related tools such as the mount.nfs, umount.nfs, and showmount programs. A flaw was found in the way nfs-utils performed IP based authentication of mount requests. In configurations where a directory was exported to a group of systems using a DNS wildcard or NIS (Network Information Service) netgroup, an attacker could possibly gain access to other directories exported to a specific host or subnet, bypassing intended access restrictions. (CVE-2011-2500) It was found that the mount.nfs tool did not handle certain errors correctly when updating the mtab (mounted file systems table) file. A local attacker could use this flaw to corrupt the mtab file. (CVE-2011-1749) This update also fixes several bugs and adds an enhancement. Documentation for these bug fixes and the enhancement will be available shortly from the Technical Notes document, linked to in the References section. Users of nfs-utils are advised to upgrade to these updated packages, which contain backported patches to resolve these issues and add this enhancement. After installing this update, the nfs service will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2011:1534
CVE-2011-1749
CVE-2011-2500
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Product(s): nfs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27486
 
Oval ID: oval:org.mitre.oval:def:27486
Title: ELSA-2011-1534 -- nfs-utils security, bug fix, and enhancement update (low)
Description: [1.2.3-15] - mout.nfs: Don't roll back to IPv4 whe IPv6 fails (bz 744657) - rpcdebug: Added pNFS and FSCache debugging (bz 747400) [1.2.3-14] - mount.nfs: Backported how upstream handles the SIGXFSZ signal (bz 697981) [1.2.3-13] - mount.nfs: Reworked the code that deals with RLIMIT_FSIZE (bz 697981) [1.2.3-12] - Removed the stripping of debugging information from rpcdebug (bz 729001) [1.2.3-11] - mount.nfs: Fixed problem in mount error verbosity patch (bz 731693) [1.2.3-10] - mount.nfs: add error verbosity to invalid versions (bz 731693) [1.2.3-9] - umount.nfs: Got IPV6 unmounts working again (bz 732673) - mountd: return multiple hosts exporting the same directory (bz 726112) - mount: Better error message for invalid version (bz 723780) [1.2.3-8] - initscripts: just try to mount rpc_pipefs always (bz 692702) - Rely on crypto module autoloading in init scripts - svcgssd: Document '-n' for svcgssd (bz 697359) - mount.nfs: anticipate RLIMIT_FSIZE (bz 697981) - exportfs manpage: Ipv6 update (bz 715078) - mountd: Stop segfault in mtab code (bz 723438) - exportfs: wilcards in exports can lead to unintended mounts (bz 715391) - umount: allow spaces in unmount paths (bz 702273) - specfile: reordered how libgssglue is linked in (bz 720479)
Family: unix Class: patch
Reference(s): ELSA-2011-1534
CVE-2011-1749
CVE-2011-2500
Version: 3
Platform(s): Oracle Linux 6
Product(s): nfs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27789
 
Oval ID: oval:org.mitre.oval:def:27789
Title: DEPRECATED: ELSA-2012-0310 -- nfs-utils security, bug fix, and enhancement update (low)
Description: [1.0.9-60.0.1.el5] - Add support for resvport for unmonting [orabug 13567018] [1.0.9-60] - Updated idmapd.conf and idmapd.conf.man to reflect the static user name mapping (502707) - Fixed an umount regression introduced by bz 513094 (bz 781931) [1.0.9-59] - gss: turned of even more excessive syslogs (bz 593097) - mount.nfs: Ignored the SIGXFSZ when handling RLIMIT_FSIZE changes (bz 697979) [1.0.9-58] - gss: turned off more excessive syslogs (bz 593097) - initfiles: more initscripts improvements (bz 710020) - specfile: correct typo when nfsnobodys gid already exists (bz 729603) [1.0.9-57] - Mount fails to anticipate RLIMIT_FSIZE (bz 697979,CVE-2011-1749) [1.0.9-56] - Removed sim crash support (bz 600497) - initfiles: more initscripts improvements (bz 710020) - mount: Don't wait for TCP to timeout twice (bz 736677) [1.0.9-55] - mount: fixed the -o retry option to retry the given amount (bz 736677) - manpage: removed the -o fsc option (bz 715523) - nfsstat: show v4 mounts with -m flag (bz 712438) - mount: allow insecure ports with mounts (bz 513094) - gss: turned off excessive syslogs (bz 593097) - mountd: allow v2 and v3 to be disabled (bz 529588) - specfile: make sure nfsnobodys gid changes when it exists (bz 729603) - initfiles: initscripts improvements (bz 710020)
Family: unix Class: patch
Reference(s): ELSA-2012-0310
CVE-2011-1749
Version: 4
Platform(s): Oracle Linux 5
Product(s): nfs-utils
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

OpenVAS Exploits

Date Description
2012-07-09 Name : RedHat Update for nfs-utils RHSA-2011:1534-03
File : nvt/gb_RHSA-2011_1534-03_nfs-utils.nasl
2012-02-21 Name : RedHat Update for nfs-utils RHSA-2012:0310-03
File : nvt/gb_RHSA-2012_0310-03_nfs-utils.nasl
2011-12-16 Name : Mandriva Update for nfs-utils MDVSA-2011:186 (nfs-utils)
File : nvt/gb_mandriva_MDVSA_2011_186.nasl
2011-07-12 Name : Fedora Update for nfs-utils FEDORA-2011-8934
File : nvt/gb_fedora_2011_8934_nfs-utils_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77565 nfs-utils Mount Request Directory Export Access Restriction Bypass

74350 nfs-utils mount.nfs RLIMIT_FSIZE Local DoS

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0168.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_nfs-client-110701.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-0310.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111206_nfs_utils_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120221_nfs_utils_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0310.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-186.nasl - Type : ACT_GATHER_INFO
2011-12-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1534.nasl - Type : ACT_GATHER_INFO
2011-07-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_nfs-client-110701.nasl - Type : ACT_GATHER_INFO
2011-07-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8934.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-26 21:25:26
  • Multiple Updates
2014-02-18 21:25:02
  • Multiple Updates
2014-02-17 11:55:21
  • Multiple Updates
2014-02-15 17:21:57
  • Multiple Updates