TUCoPS :: Linux :: Gentoo :: va2804.htm

nfs-utils: Access restriction bypass
nfs-utils: Access restriction bypass
nfs-utils: Access restriction bypass



--nextPart2871552.fnomPraatP
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200903-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: nfs-utils: Access restriction bypass
      Date: March 07, 2009
      Bugs: #242696
        ID: 200903-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
An error in nfs-utils allows for bypass of the netgroups restriction.

Background
=========
nfs-utils contains the client and daemon implementations for the NFS
protocol.

Affected packages
================
    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  net-fs/nfs-utils       < 1.1.3                           >= 1.1.3

Description
==========
Michele Marcionelli reported that nfs-utils invokes the hosts_ctl()
function with the wrong order of arguments, which causes TCP Wrappers
to ignore netgroups.

Impact
=====
A remote attacker could bypass intended access restrictions, i.e. NFS
netgroups, and gain access to restricted services.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All nfs-utils users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-fs/nfs-utils-1.1.3"

References
=========
  [ 1 ] CVE-2008-4552
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4552 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-06.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart2871552.fnomPraatP
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)

iQIcBAABAgAGBQJJsp/SAAoJECaaHo/OfoM5hBIQAJ+ZvqbBInsLSjXOKwxQt49X
HQyHkU8rpWL7u/6fUwFBbD0ri1e+p9nucsIVZRlO9SPXT2cKf7PgN9VwEoozhXQ5
44gBraV6hw1KzU23andcL3dFSnXoVXNGt0xfi2AGZbi2lZSXdobJjzQfvTIYFtTE
0Crfm6Prq2DwiIi+rJveGnQIcs7YnbS9rtsYQE+H/C6MTRLQZXfdtJ1cvPG8H4GL
NeVFVkB/ZJUdY0ApR6Ap3YzhJH8x2dWHxFCkVlNQWs+lYyRHwhrqxlxo85kGR/OE
x1zO4E58BHiiyMQaf6UHnKoCbIMRkkgvyLfAhAW7t4UvpxTnmzxfu1GpCx2SYATW
03kQHoTJA5WFdf8U+TIZULV5zfyVudmWZg4R3pA6Z6lzcB5xNchEwkcUmDAz/EiN
Am24sBizDDMYP087jVENleCVmvGeAbOb9F3Qoc1OOL4U4rKBCebTGK7pIEmMR/A0
iSs7KtSFsacm+gMfqA3Qw4Nv+PxoQlCW0aA4mOndLFWONLPAYL2rEm5NXeTKz92L
OvouAirxvo5+VaYr/bUP8rFqNJp2YK1lv2ILUF8IE8ctaMXG4sXKptMGAmnJafGb
xJYQ6/LJcQxDpFfH+ZLF+q+ZP/fs/ZmzknyHVwYyBFQLdHcmFmApzz/N8uoUfvmh
1GPc/JcpN3LLLPauMSQE
=h36d
-----END PGP SIGNATURE-----

--nextPart2871552.fnomPraatP--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH