Executive Summary

Summary
Title cifs-utils security, bug fix, and enhancement update
Informations
Name RHSA-2012:0902 First vendor Publication 2012-06-20
Vendor RedHat Last vendor Modification 2012-06-20
Severity (Vendor) Low Revision 04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated cifs-utils package that fixes one security issue, multiple bugs, and adds various enhancements is now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The cifs-utils package contains tools for mounting and managing shares on Linux using the SMB/CIFS protocol. The CIFS shares can be used as standard Linux file systems.

A file existence disclosure flaw was found in mount.cifs. If the tool was installed with the setuid bit set, a local attacker could use this flaw to determine the existence of files or directories in directories not accessible to the attacker. (CVE-2012-1586)

Note: mount.cifs from the cifs-utils package distributed by Red Hat does not have the setuid bit set. We recommend that administrators do not manually set the setuid bit for mount.cifs.

This update also fixes the following bugs:

* The cifs.mount(8) manual page was previously missing documentation for several mount options. With this update, the missing entries have been added to the manual page. (BZ#769923)

* Previously, the mount.cifs utility did not properly update the "/etc/mtab" system information file when remounting an existing CIFS mount. Consequently, mount.cifs created a duplicate entry of the existing mount entry. This update adds the del_mtab() function to cifs.mount, which ensures that the old mount entry is removed from "/etc/mtab" before adding the updated mount entry. (BZ#770004)

* The mount.cifs utility did not properly convert user and group names to numeric UIDs and GIDs. Therefore, when the "uid", "gid" or "cruid" mount options were specified with user or group names, CIFS shares were mounted with default values. This caused shares to be inaccessible to the intended users because UID and GID is set to "0" by default. With this update, user and group names are properly converted so that CIFS shares are now mounted with specified user and group ownership as expected. (BZ#796463)

* The cifs.upcall utility did not respect the "domain_realm" section in the "krb5.conf" file and worked only with the default domain. Consequently, an attempt to mount a CIFS share from a different than the default domain failed with the following error message:

mount error(126): Required key not available

This update modifies the underlying code so that cifs.upcall handles multiple Kerberos domains correctly and CIFS shares can now be mounted as expected in a multi-domain environment. (BZ#805490)

In addition, this update adds the following enhancements:

* The cifs.upcall utility previously always used the "/etc/krb5.conf" file regardless of whether the user had specified a custom Kerberos configuration file. This update adds the "--krb5conf" option to cifs.upcall allowing the administrator to specify an alternate krb5.conf file. For more information on this option, refer to the cifs.upcall(8) manual page. (BZ#748756)

* The cifs.upcall utility did not optimally determine the correct service principal name (SPN) used for Kerberos authentication, which occasionally caused krb5 authentication to fail when mounting a server's unqualified domain name. This update improves cifs.upcall so that the method used to determine the SPN is now more versatile. (BZ#748757)

* This update adds the "backupuid" and "backupgid" mount options to the mount.cifs utility. When specified, these options grant a user or a group the right to access files with the backup intent. For more information on these options, refer to the mount.cifs(8) manual page. (BZ#806337)

All users of cifs-utils are advised to upgrade to this updated package, which contains backported patches to fix these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

748756 - mount.cifs does not use KRB5_CONFIG 748757 - RFE: Improve selection of SPNs with cifs.upcall 807252 - CVE-2012-1586 samba / cifs-utils: mount.cifs file existence disclosure vulnerability

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-0902.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21538
 
Oval ID: oval:org.mitre.oval:def:21538
Title: RHSA-2012:0902: cifs-utils security, bug fix, and enhancement update (Low)
Description: mount.cifs in cifs-utils 2.6 allows local users to determine the existence of arbitrary files or directories via the file path in the second argument, which reveals their existence in an error message.
Family: unix Class: patch
Reference(s): RHSA-2012:0902-04
CESA-2012:0902
CVE-2012-1586
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): cifs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23431
 
Oval ID: oval:org.mitre.oval:def:23431
Title: ELSA-2012:0902: cifs-utils security, bug fix, and enhancement update (Low)
Description: mount.cifs in cifs-utils 2.6 allows local users to determine the existence of arbitrary files or directories via the file path in the second argument, which reveals their existence in an error message.
Family: unix Class: patch
Reference(s): ELSA-2012:0902-04
CVE-2012-1586
Version: 6
Platform(s): Oracle Linux 6
Product(s): cifs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25880
 
Oval ID: oval:org.mitre.oval:def:25880
Title: SUSE-SU-2013:0325-1 -- Security update for Samba
Description: The Samba Web Administration Tool (SWAT) in Samba versions 3.0.x to 4.0.1 was affected by a cross-site request forgery (CVE-2013-0214) and a click-jacking attack (CVE-2013-0213). This has been fixed. Additionally a bug in mount.cifs has been fixed which could have lead to file disclosure (CVE-2012-1586). Also a uninitialized memory read bug in talloc_free() has been fixed. (bnc#764577).
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0325-1
CVE-2013-0214
CVE-2013-0213
CVE-2012-1586
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 10
Product(s): Samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27579
 
Oval ID: oval:org.mitre.oval:def:27579
Title: DEPRECATED: ELSA-2012-0902 -- cifs-utils security, bug fix, and enhancement update (low)
Description: [4.8.1-10] - mount.cifs: don't allow unprivileged users to mount onto dirs they can't chdir into (bz 812782) [4.8.1-9] - cifs.upcall: use krb5_sname_to_principal to construct principal name (bz 805490) [4.8.1-8] - mount.cifs: add backupuid=/backupgid= mount options (bz 806337) [4.8.1-7] - RFE: Improve selection of SPNs with cifs.upcall (bz 748757) - mount.cifs does not use KRB5_CONFIG (bz 748756) [creates additional entries in /etc/mtab (bz 770004)] - mount.cifs does not honor the uid/gid=username option, only the uid/gid=# option (bz 796463) [4.8.1-6] - undocumented mount.cifs options (bz 769923)
Family: unix Class: patch
Reference(s): ELSA-2012-0902
CVE-2012-1586
Version: 4
Platform(s): Oracle Linux 6
Product(s): cifs-utils
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for cifs-utils FEDORA-2012-6257
File : nvt/gb_fedora_2012_6257_cifs-utils_fc17.nasl
2012-08-03 Name : Mandriva Update for cifs-utils MDVSA-2012:069 (cifs-utils)
File : nvt/gb_mandriva_MDVSA_2012_069.nasl
2012-08-03 Name : Mandriva Update for samba MDVSA-2012:070 (samba)
File : nvt/gb_mandriva_MDVSA_2012_070.nasl
2012-07-30 Name : CentOS Update for cifs-utils CESA-2012:0902 centos6
File : nvt/gb_CESA-2012_0902_cifs-utils_centos6.nasl
2012-06-22 Name : RedHat Update for cifs-utils RHSA-2012:0902-04
File : nvt/gb_RHSA-2012_0902-04_cifs-utils.nasl
2012-05-04 Name : Fedora Update for cifs-utils FEDORA-2012-6375
File : nvt/gb_fedora_2012_6375_cifs-utils_fc16.nasl
2012-05-04 Name : Fedora Update for cifs-utils FEDORA-2012-6398
File : nvt/gb_fedora_2012_6398_cifs-utils_fc15.nasl
2008-01-17 Name : Debian Security Advisory DSA 140-1 (libpng2, libpng3)
File : nvt/deb_140_1.nasl

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0325-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-268.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-0902.nasl - Type : ACT_GATHER_INFO
2013-02-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-8449.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120620_cifs_utils_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-0902.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0902.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2012-069.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-070.nasl - Type : ACT_GATHER_INFO
2012-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6257.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6375.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6398.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cifs-mount-120424.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_cifs-utils-120423.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:56:04
  • Multiple Updates