====================================================================                   Red Hat Security Advisory

Synopsis:          Low: nfs-utils security, bug fix, and enhancement update
Advisory ID:       RHSA-2011:1534-03
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:1534.html
Issue date:        2011-12-06
CVE Names:         CVE-2011-1749 CVE-2011-2500 
====================================================================
1. Summary:

Updated nfs-utils packages that fix two security issues, various bugs, and
add one enhancement are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The nfs-utils packages provide a daemon for the kernel Network File System
(NFS) server, and related tools such as the mount.nfs, umount.nfs, and
showmount programs.

A flaw was found in the way nfs-utils performed IP based authentication of
mount requests. In configurations where a directory was exported to a group
of systems using a DNS wildcard or NIS (Network Information Service)
netgroup, an attacker could possibly gain access to other directories
exported to a specific host or subnet, bypassing intended access
restrictions. (CVE-2011-2500)

It was found that the mount.nfs tool did not handle certain errorscorrectly when updating the mtab (mounted file systems table) file. A local
attacker could use this flaw to corrupt the mtab file. (CVE-2011-1749)

This update also fixes several bugs and adds an enhancement. Documentation
for these bug fixes and the enhancement will be available shortly from the
Technical Notes document, linked to in the References section.

Users of nfs-utils are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues and add this
enhancement. After installing this update, the nfs service will be
restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

692702 - rpc.idmapd sometimes fails to start due to sunrpc
697975 - CVE-2011-1749 nfs-utils: mount.nfs fails to anticipate RLIMIT_FSIZE
702273 - Cannot umount NFS mount containing spaces
715078 - update exports(5) manpage with details about ipv6 configuration
716949 - CVE-2011-2500 nfs-utils: Improper authentication of an incoming request when an IP based authentication used
720479 - nfs-utils-1.2.3 breaks svcgssd - incorrectly orders libraries when built from source
723438 - rpc.mountd can segfault with showmount - REFERENCE TO PATCH THAT FIXES THIS
729001 - Debug file missing in debuginfo package for a binary
747400 - RHEL 6.2 beta rpcdebug has no flag for pNFS debug

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
nfs-utils-1.2.3-15.el6.i686.rpm
nfs-utils-debuginfo-1.2.3-15.el6.i686.rpm

x86_64:
nfs-utils-1.2.3-15.el6.x86_64.rpm
nfs-utils-debuginfo-1.2.3-15.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
nfs-utils-1.2.3-15.el6.x86_64.rpm
nfs-utils-debuginfo-1.2.3-15.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
nfs-utils-1.2.3-15.el6.i686.rpm
nfs-utils-debuginfo-1.2.3-15.el6.i686.rpm

ppc64:
nfs-utils-1.2.3-15.el6.ppc64.rpm
nfs-utils-debuginfo-1.2.3-15.el6.ppc64.rpm

s390x:
nfs-utils-1.2.3-15.el6.s390x.rpm
nfs-utils-debuginfo-1.2.3-15.el6.s390x.rpm

x86_64:
nfs-utils-1.2.3-15.el6.x86_64.rpm
nfs-utils-debuginfo-1.2.3-15.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
nfs-utils-1.2.3-15.el6.i686.rpm
nfs-utils-debuginfo-1.2.3-15.el6.i686.rpm

x86_64:
nfs-utils-1.2.3-15.el6.x86_64.rpm
nfs-utils-debuginfo-1.2.3-15.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1749.html
https://www.redhat.com/security/data/cve/CVE-2011-2500.html
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/search/

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:1534-03: nfs-utils: Low Advisory

Updated nfs-utils packages that fix two security issues, various bugs, and add one enhancement are now available for Red Hat Enterprise Linux 6

Summary

The nfs-utils packages provide a daemon for the kernel Network File System (NFS) server, and related tools such as the mount.nfs, umount.nfs, and showmount programs.
A flaw was found in the way nfs-utils performed IP based authentication of mount requests. In configurations where a directory was exported to a group of systems using a DNS wildcard or NIS (Network Information Service) netgroup, an attacker could possibly gain access to other directories exported to a specific host or subnet, bypassing intended access restrictions. (CVE-2011-2500)
It was found that the mount.nfs tool did not handle certain errorscorrectly when updating the mtab (mounted file systems table) file. A local attacker could use this flaw to corrupt the mtab file. (CVE-2011-1749)
This update also fixes several bugs and adds an enhancement. Documentation for these bug fixes and the enhancement will be available shortly from the Technical Notes document, linked to in the References section.
Users of nfs-utils are advised to upgrade to these updated packages, which contain backported patches to resolve these issues and add this enhancement. After installing this update, the nfs service will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-1749.html https://www.redhat.com/security/data/cve/CVE-2011-2500.html https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/search/

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: nfs-utils-1.2.3-15.el6.i686.rpm nfs-utils-debuginfo-1.2.3-15.el6.i686.rpm
x86_64: nfs-utils-1.2.3-15.el6.x86_64.rpm nfs-utils-debuginfo-1.2.3-15.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: nfs-utils-1.2.3-15.el6.x86_64.rpm nfs-utils-debuginfo-1.2.3-15.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: nfs-utils-1.2.3-15.el6.i686.rpm nfs-utils-debuginfo-1.2.3-15.el6.i686.rpm
ppc64: nfs-utils-1.2.3-15.el6.ppc64.rpm nfs-utils-debuginfo-1.2.3-15.el6.ppc64.rpm
s390x: nfs-utils-1.2.3-15.el6.s390x.rpm nfs-utils-debuginfo-1.2.3-15.el6.s390x.rpm
x86_64: nfs-utils-1.2.3-15.el6.x86_64.rpm nfs-utils-debuginfo-1.2.3-15.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: nfs-utils-1.2.3-15.el6.i686.rpm nfs-utils-debuginfo-1.2.3-15.el6.i686.rpm
x86_64: nfs-utils-1.2.3-15.el6.x86_64.rpm nfs-utils-debuginfo-1.2.3-15.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:1534-03
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:1534.html
Issued Date: : 2011-12-06
CVE Names: CVE-2011-1749 CVE-2011-2500

Topic

Updated nfs-utils packages that fix two security issues, various bugs, andadd one enhancement are now available for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having lowsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

692702 - rpc.idmapd sometimes fails to start due to sunrpc

697975 - CVE-2011-1749 nfs-utils: mount.nfs fails to anticipate RLIMIT_FSIZE

702273 - Cannot umount NFS mount containing spaces

715078 - update exports(5) manpage with details about ipv6 configuration

716949 - CVE-2011-2500 nfs-utils: Improper authentication of an incoming request when an IP based authentication used

720479 - nfs-utils-1.2.3 breaks svcgssd - incorrectly orders libraries when built from source

723438 - rpc.mountd can segfault with showmount - REFERENCE TO PATCH THAT FIXES THIS

729001 - Debug file missing in debuginfo package for a binary

747400 - RHEL 6.2 beta rpcdebug has no flag for pNFS debug


Related News