====================================================================                   Red Hat Security Advisory

Synopsis:          Low: autofs security, bug fix, and enhancement update
Advisory ID:       RHSA-2013:0132-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0132.html
Issue date:        2013-01-08
CVE Names:         CVE-2012-2697 
====================================================================
1. Summary:

An updated autofs package that fixes one security issue, several bugs, and
adds one enhancement is now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The autofs utility controls the operation of the automount daemon. The
automount daemon automatically mounts and unmounts file systems.

A bug fix included in RHBA-2012:0264 introduced a denial of service flaw in
autofs. When using autofs with LDAP, a local user could use this flaw to
crash autofs, preventing future mount requests from being processed until
the autofs service was restarted. Note: This flaw did not impact existing
mounts (except for preventing mount expiration). (CVE-2012-2697)

Red Hat would like to thank Ray Rocker for reporting this issue.

This update also fixes the following bugs:

* The autofs init script sometimes timed out waiting for the automount
daemon to exit and returned a shutdown failure if the daemon failed to exit
in time. To resolve this problem, the amount of time that the init script
waits for the daemon has been increased to allow for cases where serversare slow to respond or there are many active mounts. (BZ#585058)

* Due to an omission when backporting a change, autofs attempted to
download the entire LDAP map at startup. This mistake has now been
corrected. (BZ#767428)

* A function to check the validity of a mount location was meant to check
only for a small subset of map location errors. A recent modification in
error reporting inverted a logic test in this validating function.
Consequently, the scope of the test was widened, which caused the automount
daemon to report false positive failures. With this update, the faulty
logic test has been corrected and false positive failures no longer occur.
(BZ#798448)

* When there were many attempts to access invalid or non-existent keys, the
automount daemon used excessive CPU resources. As a consequence, systems
sometimes became unresponsive. The code has been improved so that automount
checks for invalid keys earlier in the process which has eliminated a
significant amount of the processing overhead. (BZ#847101)

* The auto.master(5) man page did not document the "-t, --timeout" option
in the FORMAT options section. This update adds this information to the man
page. (BZ#859890)

This update also adds the following enhancement:

* Previously, it was not possible to configure separate timeout values for
individual direct map entries in the autofs master map. This update adds
this functionality. (BZ#690404)

All users of autofs are advised to upgrade to this updated package, which
contains backported patches to correct these issues and add this
enhancement.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

585058 - autofs5 init script times out before automount exits and incorrectly shows that autofs5 stop failed
643142 - "/net -hosts -fstype=nfs4" does not work while "/home /etc/auto.nfs4" works.
690404 - RFE: timeout option cannot be configured individually with multiple direct map entries
831772 - CVE-2012-2697 autofs: denial of service when using an LDAP-based automount map

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
autofs-5.0.1-0.rc2.177.el5.i386.rpm
autofs-debuginfo-5.0.1-0.rc2.177.el5.i386.rpm

x86_64:
autofs-5.0.1-0.rc2.177.el5.x86_64.rpm
autofs-debuginfo-5.0.1-0.rc2.177.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
autofs-5.0.1-0.rc2.177.el5.i386.rpm
autofs-debuginfo-5.0.1-0.rc2.177.el5.i386.rpm

ia64:
autofs-5.0.1-0.rc2.177.el5.ia64.rpm
autofs-debuginfo-5.0.1-0.rc2.177.el5.ia64.rpm

ppc:
autofs-5.0.1-0.rc2.177.el5.ppc.rpm
autofs-debuginfo-5.0.1-0.rc2.177.el5.ppc.rpm

s390x:
autofs-5.0.1-0.rc2.177.el5.s390x.rpm
autofs-debuginfo-5.0.1-0.rc2.177.el5.s390x.rpm

x86_64:
autofs-5.0.1-0.rc2.177.el5.x86_64.rpm
autofs-debuginfo-5.0.1-0.rc2.177.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2697.html
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/errata/RHBA-2012:0264.html

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0132-01: autofs: Low Advisory

An updated autofs package that fixes one security issue, several bugs, and adds one enhancement is now available for Red Hat Enterprise Linux 5

Summary

The autofs utility controls the operation of the automount daemon. The automount daemon automatically mounts and unmounts file systems.
A bug fix included in RHBA-2012:0264 introduced a denial of service flaw in autofs. When using autofs with LDAP, a local user could use this flaw to crash autofs, preventing future mount requests from being processed until the autofs service was restarted. Note: This flaw did not impact existing mounts (except for preventing mount expiration). (CVE-2012-2697)
Red Hat would like to thank Ray Rocker for reporting this issue.
This update also fixes the following bugs:
* The autofs init script sometimes timed out waiting for the automount daemon to exit and returned a shutdown failure if the daemon failed to exit in time. To resolve this problem, the amount of time that the init script waits for the daemon has been increased to allow for cases where serversare slow to respond or there are many active mounts. (BZ#585058)
* Due to an omission when backporting a change, autofs attempted to download the entire LDAP map at startup. This mistake has now been corrected. (BZ#767428)
* A function to check the validity of a mount location was meant to check only for a small subset of map location errors. A recent modification in error reporting inverted a logic test in this validating function. Consequently, the scope of the test was widened, which caused the automount daemon to report false positive failures. With this update, the faulty logic test has been corrected and false positive failures no longer occur. (BZ#798448)
* When there were many attempts to access invalid or non-existent keys, the automount daemon used excessive CPU resources. As a consequence, systems sometimes became unresponsive. The code has been improved so that automount checks for invalid keys earlier in the process which has eliminated a significant amount of the processing overhead. (BZ#847101)
* The auto.master(5) man page did not document the "-t, --timeout" option in the FORMAT options section. This update adds this information to the man page. (BZ#859890)
This update also adds the following enhancement:
* Previously, it was not possible to configure separate timeout values for individual direct map entries in the autofs master map. This update adds this functionality. (BZ#690404)
All users of autofs are advised to upgrade to this updated package, which contains backported patches to correct these issues and add this enhancement.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2012-2697.html https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/errata/RHBA-2012:0264.html

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: autofs-5.0.1-0.rc2.177.el5.i386.rpm autofs-debuginfo-5.0.1-0.rc2.177.el5.i386.rpm
x86_64: autofs-5.0.1-0.rc2.177.el5.x86_64.rpm autofs-debuginfo-5.0.1-0.rc2.177.el5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: autofs-5.0.1-0.rc2.177.el5.i386.rpm autofs-debuginfo-5.0.1-0.rc2.177.el5.i386.rpm
ia64: autofs-5.0.1-0.rc2.177.el5.ia64.rpm autofs-debuginfo-5.0.1-0.rc2.177.el5.ia64.rpm
ppc: autofs-5.0.1-0.rc2.177.el5.ppc.rpm autofs-debuginfo-5.0.1-0.rc2.177.el5.ppc.rpm
s390x: autofs-5.0.1-0.rc2.177.el5.s390x.rpm autofs-debuginfo-5.0.1-0.rc2.177.el5.s390x.rpm
x86_64: autofs-5.0.1-0.rc2.177.el5.x86_64.rpm autofs-debuginfo-5.0.1-0.rc2.177.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0132-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0132.html
Issued Date: : 2013-01-08
CVE Names: CVE-2012-2697

Topic

An updated autofs package that fixes one security issue, several bugs, andadds one enhancement is now available for Red Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as having lowsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64


Bugs Fixed

585058 - autofs5 init script times out before automount exits and incorrectly shows that autofs5 stop failed

643142 - "/net -hosts -fstype=nfs4" does not work while "/home /etc/auto.nfs4" works.

690404 - RFE: timeout option cannot be configured individually with multiple direct map entries

831772 - CVE-2012-2697 autofs: denial of service when using an LDAP-based automount map


Related News