---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated xinetd packages fix denial of service vulnerability
Advisory ID:       RHSA-2002:196-09
Issue date:        2002-09-06
Updated on:        2002-10-14
Product:           Red Hat Linux
Keywords:          xinetd file descriptor leak
Cross references:  
Obsoletes:         
CVE Names:         CAN-2002-0871
---------------------------------------------------------------------

1. Topic:

Xinetd contains a denial-of-service (DoS) vulnerability.

2. Relevant releases/architectures:

Red Hat Linux 7.0 - alpha, i386
Red Hat Linux 7.1 - alpha, i386, ia64
Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386

3. Problem description:

Xinetd is a secure replacement for inetd, the Internet services daemon.

Versions 2.3.4 through 2.3.7 of Xinetd leak file descriptors for the signal
pipe to services that are launched by xinetd. This could allow an attacker
to execute a DoS attack via the pipe.

Red Hat Linux 7.3 shipped with xinetd version 2.3.4 and is therefore
vulnerable to this issue.  All users are advised to upgrade to the errata
packages containing xinetd version 2.3.9 which is not vulnerable to this issue.

This issue was discovered by Solar Designer.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. RPMs required:

Red Hat Linux 7.0:

SRPMS: 
 

alpha: 
 

i386: 
 

Red Hat Linux 7.1:

SRPMS: 
 

alpha: 
 

i386: 
 

ia64: 
 

Red Hat Linux 7.2:

SRPMS: 
 

i386: 
 

ia64: 
 

Red Hat Linux 7.3:

SRPMS: 
 

i386: 
 



6. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
8c6ac9eda0398dcd94bca0381ac03026 7.0/en/os/SRPMS/xinetd-2.3.9-0.70.src.rpm
eba55ee2c7f1008f216a520044ccb15d 7.0/en/os/alpha/xinetd-2.3.9-0.70.alpha.rpm
68c73e5047b4038147cc93db1d2a3585 7.0/en/os/i386/xinetd-2.3.9-0.70.i386.rpm
621d5914e49a9ad6b61fc185c194de62 7.1/en/os/SRPMS/xinetd-2.3.9-0.71.src.rpm
36b905178ce4485f17a5bf5851f4f867 7.1/en/os/alpha/xinetd-2.3.9-0.71.alpha.rpm
c8b4f5b662351972f1502c929154925c 7.1/en/os/i386/xinetd-2.3.9-0.71.i386.rpm
e26bdae93d1adcb72bb73c5e9d79d3f0 7.1/en/os/ia64/xinetd-2.3.9-0.71.ia64.rpm
a3e5cbc60ca4ca0c5396d77e179adef5 7.2/en/os/SRPMS/xinetd-2.3.9-0.72.src.rpm
f1bc1eefa580f873011821d0b50da5d6 7.2/en/os/i386/xinetd-2.3.9-0.72.i386.rpm
3051f3f4b9b6df880e3e8bc101fa36b9 7.2/en/os/ia64/xinetd-2.3.9-0.72.ia64.rpm
a791cd356503d853ca867f3e73f1080a 7.3/en/os/SRPMS/xinetd-2.3.9-0.73.src.rpm
ef5508fb220839e60e21840a565972cc 7.3/en/os/i386/xinetd-2.3.9-0.73.i386.rpm


These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
     About

You can verify each package with the following command:
    rpm --checksig  

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg 


7. References:
 
  
CVE -CVE-2002-0871


Copyright(c) 2000, 2001, 2002 Red Hat, Inc.


RedHat: 'xinetd' DoS Vulnerability

Xinetd contains a denial-of-service (DoS) vulnerability.

Summary



Summary

Xinetd is a secure replacement for inetd, the Internet services daemon.Versions 2.3.4 through 2.3.7 of Xinetd leak file descriptors for the signalpipe to services that are launched by xinetd. This could allow an attackerto execute a DoS attack via the pipe.Red Hat Linux 7.3 shipped with xinetd version 2.3.4 and is thereforevulnerable to this issue. All users are advised to upgrade to the erratapackages containing xinetd version 2.3.9 which is not vulnerable to this issue.This issue was discovered by Solar Designer.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. RPMs required:
Red Hat Linux 7.0:
SRPMS:

alpha:

i386:

Red Hat Linux 7.1:
SRPMS:

alpha:

i386:

ia64:

Red Hat Linux 7.2:
SRPMS:

i386:

ia64:

Red Hat Linux 7.3:
SRPMS:

i386:



6. Verification:
MD5 sum Package Name 8c6ac9eda0398dcd94bca0381ac03026 7.0/en/os/SRPMS/xinetd-2.3.9-0.70.src.rpm eba55ee2c7f1008f216a520044ccb15d 7.0/en/os/alpha/xinetd-2.3.9-0.70.alpha.rpm 68c73e5047b4038147cc93db1d2a3585 7.0/en/os/i386/xinetd-2.3.9-0.70.i386.rpm 621d5914e49a9ad6b61fc185c194de62 7.1/en/os/SRPMS/xinetd-2.3.9-0.71.src.rpm 36b905178ce4485f17a5bf5851f4f867 7.1/en/os/alpha/xinetd-2.3.9-0.71.alpha.rpm c8b4f5b662351972f1502c929154925c 7.1/en/os/i386/xinetd-2.3.9-0.71.i386.rpm e26bdae93d1adcb72bb73c5e9d79d3f0 7.1/en/os/ia64/xinetd-2.3.9-0.71.ia64.rpm a3e5cbc60ca4ca0c5396d77e179adef5 7.2/en/os/SRPMS/xinetd-2.3.9-0.72.src.rpm f1bc1eefa580f873011821d0b50da5d6 7.2/en/os/i386/xinetd-2.3.9-0.72.i386.rpm 3051f3f4b9b6df880e3e8bc101fa36b9 7.2/en/os/ia64/xinetd-2.3.9-0.72.ia64.rpm a791cd356503d853ca867f3e73f1080a 7.3/en/os/SRPMS/xinetd-2.3.9-0.73.src.rpm ef5508fb220839e60e21840a565972cc 7.3/en/os/i386/xinetd-2.3.9-0.73.i386.rpm

These packages are GPG signed by Red Hat, Inc. for security. Our key is available at: About
You can verify each package with the following command: rpm --checksig
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: rpm --checksig --nogpg

References

CVE -CVE-2002-0871 Copyright(c) 2000, 2001, 2002 Red Hat, Inc.

Package List


Severity
Advisory ID: RHSA-2002:196-09
Issued Date: : 2002-09-06
Updated on: 2002-10-14
Product: Red Hat Linux
Keywords: xinetd file descriptor leak
Cross references:
Obsoletes:
CVE Names: CAN-2002-0871

Topic


Topic

Xinetd contains a denial-of-service (DoS) vulnerability.


 

Relevant Releases Architectures

Red Hat Linux 7.0 - alpha, i386

Red Hat Linux 7.1 - alpha, i386, ia64

Red Hat Linux 7.2 - i386, ia64

Red Hat Linux 7.3 - i386


Bugs Fixed


Related News