Executive Summary

Summary
Title Updated nfs-utils package fixes security vulnerabilities
Informations
Name RHSA-2005:014 First vendor Publication 2005-01-12
Vendor RedHat Last vendor Modification 2005-01-12
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated nfs-utils package that fixes various security issues is now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

The nfs-utils package provides a daemon for the kernel NFS server and related tools.

SGI reported that the statd daemon did not properly handle the SIGPIPE signal. A misconfigured or malicious peer could cause statd to crash, leading to a denial of service. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1014 to this issue.

Arjan van de Ven discovered a buffer overflow in rquotad. On 64-bit architectures, an improper integer conversion can lead to a buffer overflow. An attacker with access to an NFS share could send a specially crafted request which could lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0946 to this issue.

All users of nfs-utils should upgrade to this updated package, which resolves these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

144652 - CAN-2004-1014 DoS in statd 138063 - CAN-2004-0946 buffer overflow in rquotad

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-014.html

CWE : Common Weakness Enumeration

% Id Name

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10464
 
Oval ID: oval:org.mitre.oval:def:10464
Title: rquotad in nfs-utils (rquota_server.c) before 1.0.6-r6 on 64-bit architectures does not properly perform an integer conversion, which leads to a stack-based buffer overflow and allows remote attackers to execute arbitrary code via a crafted NFS request.
Description: rquotad in nfs-utils (rquota_server.c) before 1.0.6-r6 on 64-bit architectures does not properly perform an integer conversion, which leads to a stack-based buffer overflow and allows remote attackers to execute arbitrary code via a crafted NFS request.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0946
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10899
 
Oval ID: oval:org.mitre.oval:def:10899
Title: statd in nfs-utils 1.257 and earlier does not ignore the SIGPIPE signal, which allows remote attackers to cause a denial of service (server process crash) via a TCP connection that is prematurely terminated.
Description: statd in nfs-utils 1.257 and earlier does not ignore the SIGPIPE signal, which allows remote attackers to cause a denial of service (server process crash) via a TCP connection that is prematurely terminated.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1014
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Os 12
Os 6
Os 2
Os 3
Os 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200412-08 (nfs-utils)
File : nvt/glsa_200412_08.nasl
2008-01-17 Name : Debian Security Advisory DSA 606-1 (nfs-utils)
File : nvt/deb_606_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
12351 nfs-utils getquotainfo() Remote Overflow

12240 nfs-utils rpc.statd SIGPIPE TCP Connection DoS

nfs-utils rpc.statd contains a flaw that may allow a remote denial of service. The issue is triggered when a TCP connection is closed early, and will result in a loss of availability.

Snort® IPS/IDS

Date Description
2019-09-10 nfs-utils TCP connection termination denial-of-service attempt
RuleID : 50913 - Revision : 1 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-36-1.nasl - Type : ACT_GATHER_INFO
2005-01-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-014.nasl - Type : ACT_GATHER_INFO
2005-01-12 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-005.nasl - Type : ACT_GATHER_INFO
2004-12-21 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2004-583.nasl - Type : ACT_GATHER_INFO
2004-12-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200412-08.nasl - Type : ACT_GATHER_INFO
2004-12-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-606.nasl - Type : ACT_GATHER_INFO
2004-12-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-146.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:48:51
  • Multiple Updates