- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Important: autofs5 security update
Advisory ID:       RHSA-2007:1177-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2007:1177.html
Issue date:        2007-12-20
Updated on:        2007-12-20
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-6285 
- ---------------------------------------------------------------------1. Summary:

Updated autofs5 technology preview packages that fix a security issue are
now available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The autofs utility controls the operation of the automount daemon, which
automatically mounts file systems when you use them, and unmounts them when
you are not using them. This can include network file systems and CD-ROMs.
The autofs5 packages were made available as a technology preview in Red Hat
Enterprise Linux 4.6.

There was a security issue with the default configuration of autofs version
5, whereby the entry for the "-hosts" map did not specify the "nodev" mount
option. A local user with control of a remote NFS server could create
special device files on the remote file system, that if mounted using the
default "-hosts" map, could allow the user to access important system
devices. (CVE-2007-6285)

This issue is similar to CVE-2007-5964, which fixed a missing "nosuid"
mount option in autofs. Both the "nodev" and "nosuid" options should be
enabled to prevent a possible compromise of machine integrity.

Due to the fact that autofs always mounted "-hosts" map entries "dev" by
default, autofs has now been altered to always use the "nodev" option when
mounting from the default "-hosts" map. The "dev" option must be explicitly
given in the master map entry to revert to the old behavior. This change
affects only the "-hosts" map which corresponds to the "/net" entry in the
default configuration.

All autofs5 users are advised to upgrade to these updated packages, which
resolve this issue.

Red Hat would like to thank Tim Baum for reporting this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at

5. Bug IDs fixed (http://bugzilla.redhat.com/):

426218 - CVE-2007-6285 autofs default doesn't set nodev in /net

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
a1b2f22c851aa6b4adb4f8208dea9ded  autofs5-5.0.1-0.rc2.55.el4_6.2.src.rpm

i386:
cd74da575ac61ae97bbb04823223dec9  autofs5-5.0.1-0.rc2.55.el4_6.2.i386.rpm
d71b155d19ba7482c9461a11ae5452e1  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.i386.rpm

ia64:
85ab6c8e98a25fd2c3615cbfd232b083  autofs5-5.0.1-0.rc2.55.el4_6.2.ia64.rpm
57eac7b62100c2cee28b8fc1629f2850  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.ia64.rpm

ppc:
cc9ea2b899a2ff380c625f2a7646bf92  autofs5-5.0.1-0.rc2.55.el4_6.2.ppc.rpm
ed8cc434b7054888c57b8bafb07575ea  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.ppc.rpm

s390:
f4e47b1c36687a607df623577797e4d0  autofs5-5.0.1-0.rc2.55.el4_6.2.s390.rpm
b075ec809427f2355e4938649aca1975  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.s390.rpm

s390x:
93d34bf0ffe7aa3af3674685ae95c308  autofs5-5.0.1-0.rc2.55.el4_6.2.s390x.rpm
5fbe32ae7b09e1cfc02f3b2abaa972f2  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.s390x.rpm

x86_64:
51675b74cc163e3b3ccf59c10f71164a  autofs5-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm
74f9ef4f29821466e3477626d5eae2ca  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
a1b2f22c851aa6b4adb4f8208dea9ded  autofs5-5.0.1-0.rc2.55.el4_6.2.src.rpm

i386:
cd74da575ac61ae97bbb04823223dec9  autofs5-5.0.1-0.rc2.55.el4_6.2.i386.rpm
d71b155d19ba7482c9461a11ae5452e1  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.i386.rpm

x86_64:
51675b74cc163e3b3ccf59c10f71164a  autofs5-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm
74f9ef4f29821466e3477626d5eae2ca  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
a1b2f22c851aa6b4adb4f8208dea9ded  autofs5-5.0.1-0.rc2.55.el4_6.2.src.rpm

i386:
cd74da575ac61ae97bbb04823223dec9  autofs5-5.0.1-0.rc2.55.el4_6.2.i386.rpm
d71b155d19ba7482c9461a11ae5452e1  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.i386.rpm

ia64:
85ab6c8e98a25fd2c3615cbfd232b083  autofs5-5.0.1-0.rc2.55.el4_6.2.ia64.rpm
57eac7b62100c2cee28b8fc1629f2850  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.ia64.rpm

x86_64:
51675b74cc163e3b3ccf59c10f71164a  autofs5-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm
74f9ef4f29821466e3477626d5eae2ca  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
a1b2f22c851aa6b4adb4f8208dea9ded  autofs5-5.0.1-0.rc2.55.el4_6.2.src.rpm

i386:
cd74da575ac61ae97bbb04823223dec9  autofs5-5.0.1-0.rc2.55.el4_6.2.i386.rpm
d71b155d19ba7482c9461a11ae5452e1  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.i386.rpm

ia64:
85ab6c8e98a25fd2c3615cbfd232b083  autofs5-5.0.1-0.rc2.55.el4_6.2.ia64.rpm
57eac7b62100c2cee28b8fc1629f2850  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.ia64.rpm

x86_64:
51675b74cc163e3b3ccf59c10f71164a  autofs5-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm
74f9ef4f29821466e3477626d5eae2ca  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6285
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.

RedHat: Important: autofs5 security update

Updated autofs5 technology preview packages that fix a security issue are now available for Red Hat Enterprise Linux 4.T A local user with control of a remote NFS server could cre...

Summary



Summary

The autofs utility controls the operation of the automount daemon, which automatically mounts file systems when you use them, and unmounts them when you are not using them. This can include network file systems and CD-ROMs. The autofs5 packages were made available as a technology preview in Red Hat Enterprise Linux 4.6. There was a security issue with the default configuration of autofs version 5, whereby the entry for the "-hosts" map did not specify the "nodev" mount option. A local user with control of a remote NFS server could create special device files on the remote file system, that if mounted using the default "-hosts" map, could allow the user to access important system devices. (CVE-2007-6285) This issue is similar to CVE-2007-5964, which fixed a missing "nosuid" mount option in autofs. Both the "nodev" and "nosuid" options should be enabled to prevent a possible compromise of machine integrity. Due to the fact that autofs always mounted "-hosts" map entries "dev" by default, autofs has now been altered to always use the "nodev" option when mounting from the default "-hosts" map. The "dev" option must be explicitly given in the master map entry to revert to the old behavior. This change affects only the "-hosts" map which corresponds to the "/net" entry in the default configuration. All autofs5 users are advised to upgrade to these updated packages, which resolve this issue. Red Hat would like to thank Tim Baum for reporting this issue.


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at
5. Bug IDs fixed (http://bugzilla.redhat.com/):
426218 - CVE-2007-6285 autofs default doesn't set nodev in /net
6. RPMs required:
Red Hat Enterprise Linux AS version 4:
SRPMS: a1b2f22c851aa6b4adb4f8208dea9ded autofs5-5.0.1-0.rc2.55.el4_6.2.src.rpm
i386: cd74da575ac61ae97bbb04823223dec9 autofs5-5.0.1-0.rc2.55.el4_6.2.i386.rpm d71b155d19ba7482c9461a11ae5452e1 autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.i386.rpm
ia64: 85ab6c8e98a25fd2c3615cbfd232b083 autofs5-5.0.1-0.rc2.55.el4_6.2.ia64.rpm 57eac7b62100c2cee28b8fc1629f2850 autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.ia64.rpm
ppc: cc9ea2b899a2ff380c625f2a7646bf92 autofs5-5.0.1-0.rc2.55.el4_6.2.ppc.rpm ed8cc434b7054888c57b8bafb07575ea autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.ppc.rpm
s390: f4e47b1c36687a607df623577797e4d0 autofs5-5.0.1-0.rc2.55.el4_6.2.s390.rpm b075ec809427f2355e4938649aca1975 autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.s390.rpm
s390x: 93d34bf0ffe7aa3af3674685ae95c308 autofs5-5.0.1-0.rc2.55.el4_6.2.s390x.rpm 5fbe32ae7b09e1cfc02f3b2abaa972f2 autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.s390x.rpm
x86_64: 51675b74cc163e3b3ccf59c10f71164a autofs5-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm 74f9ef4f29821466e3477626d5eae2ca autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: a1b2f22c851aa6b4adb4f8208dea9ded autofs5-5.0.1-0.rc2.55.el4_6.2.src.rpm
i386: cd74da575ac61ae97bbb04823223dec9 autofs5-5.0.1-0.rc2.55.el4_6.2.i386.rpm d71b155d19ba7482c9461a11ae5452e1 autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.i386.rpm
x86_64: 51675b74cc163e3b3ccf59c10f71164a autofs5-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm 74f9ef4f29821466e3477626d5eae2ca autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: a1b2f22c851aa6b4adb4f8208dea9ded autofs5-5.0.1-0.rc2.55.el4_6.2.src.rpm
i386: cd74da575ac61ae97bbb04823223dec9 autofs5-5.0.1-0.rc2.55.el4_6.2.i386.rpm d71b155d19ba7482c9461a11ae5452e1 autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.i386.rpm
ia64: 85ab6c8e98a25fd2c3615cbfd232b083 autofs5-5.0.1-0.rc2.55.el4_6.2.ia64.rpm 57eac7b62100c2cee28b8fc1629f2850 autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.ia64.rpm
x86_64: 51675b74cc163e3b3ccf59c10f71164a autofs5-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm 74f9ef4f29821466e3477626d5eae2ca autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: a1b2f22c851aa6b4adb4f8208dea9ded autofs5-5.0.1-0.rc2.55.el4_6.2.src.rpm
i386: cd74da575ac61ae97bbb04823223dec9 autofs5-5.0.1-0.rc2.55.el4_6.2.i386.rpm d71b155d19ba7482c9461a11ae5452e1 autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.i386.rpm
ia64: 85ab6c8e98a25fd2c3615cbfd232b083 autofs5-5.0.1-0.rc2.55.el4_6.2.ia64.rpm 57eac7b62100c2cee28b8fc1629f2850 autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.ia64.rpm
x86_64: 51675b74cc163e3b3ccf59c10f71164a autofs5-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm 74f9ef4f29821466e3477626d5eae2ca autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6285 http://www.redhat.com/security/updates/classification/#important

Package List


Severity
Advisory ID: RHSA-2007:1177-01
Advisory URL: https://access.redhat.com/errata/RHSA-2007:1177.html
Issued Date: : 2007-12-20
Updated on: 2007-12-20
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-6285 Updated autofs5 technology preview packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed


Related News