what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0902-04

Red Hat Security Advisory 2012-0902-04
Posted Jun 20, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0902-04 - The cifs-utils package contains tools for mounting and managing shares on Linux using the SMB/CIFS protocol. The CIFS shares can be used as standard Linux file systems. A file existence disclosure flaw was found in mount.cifs. If the tool was installed with the setuid bit set, a local attacker could use this flaw to determine the existence of files or directories in directories not accessible to the attacker. Note: mount.cifs from the cifs-utils package distributed by Red Hat does not have the setuid bit set. We recommend that administrators do not manually set the setuid bit for mount.cifs.

tags | advisory, local, protocol
systems | linux, redhat
advisories | CVE-2012-1586
SHA-256 | b6831be7a80bfb064ce96ffee7b691ceb05ca7ce5ebc98fd5bf2e47dea32809a

Red Hat Security Advisory 2012-0902-04

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: cifs-utils security, bug fix, and enhancement update
Advisory ID: RHSA-2012:0902-04
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0902.html
Issue date: 2012-06-20
CVE Names: CVE-2012-1586
=====================================================================

1. Summary:

An updated cifs-utils package that fixes one security issue, multiple bugs,
and adds various enhancements is now available for Red Hat
Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The cifs-utils package contains tools for mounting and managing shares on
Linux using the SMB/CIFS protocol. The CIFS shares can be used as standard
Linux file systems.

A file existence disclosure flaw was found in mount.cifs. If the tool was
installed with the setuid bit set, a local attacker could use this flaw to
determine the existence of files or directories in directories not
accessible to the attacker. (CVE-2012-1586)

Note: mount.cifs from the cifs-utils package distributed by Red Hat does
not have the setuid bit set. We recommend that administrators do not
manually set the setuid bit for mount.cifs.

This update also fixes the following bugs:

* The cifs.mount(8) manual page was previously missing documentation for
several mount options. With this update, the missing entries have been
added to the manual page. (BZ#769923)

* Previously, the mount.cifs utility did not properly update the
"/etc/mtab" system information file when remounting an existing CIFS
mount. Consequently, mount.cifs created a duplicate entry of the existing
mount entry. This update adds the del_mtab() function to cifs.mount, which
ensures that the old mount entry is removed from "/etc/mtab" before adding
the updated mount entry. (BZ#770004)

* The mount.cifs utility did not properly convert user and group names to
numeric UIDs and GIDs. Therefore, when the "uid", "gid" or "cruid" mount
options were specified with user or group names, CIFS shares were mounted
with default values. This caused shares to be inaccessible to the intended
users because UID and GID is set to "0" by default. With this update, user
and group names are properly converted so that CIFS shares are now mounted
with specified user and group ownership as expected. (BZ#796463)

* The cifs.upcall utility did not respect the "domain_realm" section in
the "krb5.conf" file and worked only with the default domain.
Consequently, an attempt to mount a CIFS share from a different than the
default domain failed with the following error message:

mount error(126): Required key not available

This update modifies the underlying code so that cifs.upcall handles
multiple Kerberos domains correctly and CIFS shares can now be mounted as
expected in a multi-domain environment. (BZ#805490)

In addition, this update adds the following enhancements:

* The cifs.upcall utility previously always used the "/etc/krb5.conf" file
regardless of whether the user had specified a custom Kerberos
configuration file. This update adds the "--krb5conf" option to
cifs.upcall allowing the administrator to specify an alternate
krb5.conf file. For more information on this option, refer to the
cifs.upcall(8) manual page. (BZ#748756)

* The cifs.upcall utility did not optimally determine the correct service
principal name (SPN) used for Kerberos authentication, which occasionally
caused krb5 authentication to fail when mounting a server's unqualified
domain name. This update improves cifs.upcall so that the method used to
determine the SPN is now more versatile. (BZ#748757)

* This update adds the "backupuid" and "backupgid" mount options to the
mount.cifs utility. When specified, these options grant a user or a group
the right to access files with the backup intent. For more information on
these options, refer to the mount.cifs(8) manual page. (BZ#806337)

All users of cifs-utils are advised to upgrade to this updated package,
which contains backported patches to fix these issues and add these
enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

748756 - mount.cifs does not use KRB5_CONFIG
748757 - RFE: Improve selection of SPNs with cifs.upcall
807252 - CVE-2012-1586 samba / cifs-utils: mount.cifs file existence disclosure vulnerability

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/cifs-utils-4.8.1-10.el6.src.rpm

i386:
cifs-utils-4.8.1-10.el6.i686.rpm
cifs-utils-debuginfo-4.8.1-10.el6.i686.rpm

x86_64:
cifs-utils-4.8.1-10.el6.x86_64.rpm
cifs-utils-debuginfo-4.8.1-10.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/cifs-utils-4.8.1-10.el6.src.rpm

x86_64:
cifs-utils-4.8.1-10.el6.x86_64.rpm
cifs-utils-debuginfo-4.8.1-10.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/cifs-utils-4.8.1-10.el6.src.rpm

i386:
cifs-utils-4.8.1-10.el6.i686.rpm
cifs-utils-debuginfo-4.8.1-10.el6.i686.rpm

ppc64:
cifs-utils-4.8.1-10.el6.ppc64.rpm
cifs-utils-debuginfo-4.8.1-10.el6.ppc64.rpm

s390x:
cifs-utils-4.8.1-10.el6.s390x.rpm
cifs-utils-debuginfo-4.8.1-10.el6.s390x.rpm

x86_64:
cifs-utils-4.8.1-10.el6.x86_64.rpm
cifs-utils-debuginfo-4.8.1-10.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/cifs-utils-4.8.1-10.el6.src.rpm

i386:
cifs-utils-4.8.1-10.el6.i686.rpm
cifs-utils-debuginfo-4.8.1-10.el6.i686.rpm

x86_64:
cifs-utils-4.8.1-10.el6.x86_64.rpm
cifs-utils-debuginfo-4.8.1-10.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1586.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP4ZhKXlSAg2UNWIIRAgltAJ9ckpwC6RSzVsOrozAAV2YZR5roGwCfX3gJ
MGBwsosfi453Eh+GOSTSYKI=
=EWaq
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close