Executive Summary

Summary
Title xinetd security update
Informations
Name RHSA-2013:1409 First vendor Publication 2013-10-07
Vendor RedHat Last vendor Modification 2013-10-07
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated xinetd package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The xinetd package provides a secure replacement for inetd, the Internet services daemon. xinetd provides access control for all services based on the address of the remote host and/or on time of access, and can prevent denial-of-access attacks.

It was found that xinetd ignored the user and group configuration directives for services running under the tcpmux-server service. This flaw could cause the associated services to run as root. If there was a flaw in such a service, a remote attacker could use it to execute arbitrary code with the privileges of the root user. (CVE-2013-4342)

Red Hat would like to thank Thomas Swan of FedEx for reporting this issue.

All xinetd users are advised to upgrade to this updated package, which contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

1006100 - CVE-2013-4342 xinetd: ignores user and group directives for tcpmux services

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-1409.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21037
 
Oval ID: oval:org.mitre.oval:def:21037
Title: RHSA-2013:1409: xinetd security update (Moderate)
Description: xinetd does not enforce the user and group configuration directives for TCPMUX services, which causes these services to be run as root and makes it easier for remote attackers to gain privileges by leveraging another vulnerability in a service.
Family: unix Class: patch
Reference(s): RHSA-2013:1409-00
CESA-2013:1409
CVE-2013-4342
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): xinetd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23557
 
Oval ID: oval:org.mitre.oval:def:23557
Title: DEPRECATED: ELSA-2013:1409: xinetd security update (Moderate)
Description: xinetd does not enforce the user and group configuration directives for TCPMUX services, which causes these services to be run as root and makes it easier for remote attackers to gain privileges by leveraging another vulnerability in a service.
Family: unix Class: patch
Reference(s): ELSA-2013:1409-00
CVE-2013-4342
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): xinetd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24121
 
Oval ID: oval:org.mitre.oval:def:24121
Title: ELSA-2013:1409: xinetd security update (Moderate)
Description: xinetd does not enforce the user and group configuration directives for TCPMUX services, which causes these services to be run as root and makes it easier for remote attackers to gain privileges by leveraging another vulnerability in a service.
Family: unix Class: patch
Reference(s): ELSA-2013:1409-00
CVE-2013-4342
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): xinetd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26255
 
Oval ID: oval:org.mitre.oval:def:26255
Title: SUSE-SU-2014:0871-1 -- Security update for xinetd
Description: Xinetd receives a LTSS roll-up update to fix two security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0871-1
CVE-2012-0862
CVE-2013-4342
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
Product(s): xinetd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27426
 
Oval ID: oval:org.mitre.oval:def:27426
Title: DEPRECATED: ELSA-2013-1409 -- xinetd security update (moderate)
Description: [2:2.3.14-39] - Honor user and group directives - Resolves: CVE-2013-4342
Family: unix Class: patch
Reference(s): ELSA-2013-1409
CVE-2013-4342
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): xinetd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-11-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-06.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0871-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-292.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_xinetd-140313.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-232.nasl - Type : ACT_GATHER_INFO
2013-10-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-18241.nasl - Type : ACT_GATHER_INFO
2013-10-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-18243.nasl - Type : ACT_GATHER_INFO
2013-10-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-248.nasl - Type : ACT_GATHER_INFO
2013-10-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131007_xinetd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-1409.nasl - Type : ACT_GATHER_INFO
2013-10-08 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-1409.nasl - Type : ACT_GATHER_INFO
2013-10-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1409.nasl - Type : ACT_GATHER_INFO
2013-10-04 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5c34664f2c2b11e387c200215af774f0.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:57:29
  • Multiple Updates
2013-10-10 21:26:17
  • Multiple Updates
2013-10-10 13:24:15
  • Multiple Updates
2013-10-07 21:20:06
  • First insertion