what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0499-02

Red Hat Security Advisory 2013-0499-02
Posted Feb 21, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0499-02 - The xinetd package provides a secure replacement for inetd, the Internet services daemon. xinetd provides access control for all services based on the address of the remote host and/or on time of access, and can prevent denial-of-access attacks. When xinetd services are configured with the "TCPMUX" or "TCPMUXPLUS" type, and the tcpmux-server service is enabled, those services are accessible via port 1. It was found that enabling the tcpmux-server service allowed every xinetd service, including those that are not configured with the "TCPMUX" or "TCPMUXPLUS" type, to be accessible via port 1. This could allow a remote attacker to bypass intended firewall restrictions.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2012-0862
SHA-256 | be4a4f35af787c54658b20d107cfe272957cfaa2dae54a130663d846f2c788ab

Red Hat Security Advisory 2013-0499-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: xinetd security and bug fix update
Advisory ID: RHSA-2013:0499-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0499.html
Issue date: 2013-02-21
CVE Names: CVE-2012-0862
=====================================================================

1. Summary:

An updated xinetd package that fixes one security issue and two bugs is now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The xinetd package provides a secure replacement for inetd, the Internet
services daemon. xinetd provides access control for all services based on
the address of the remote host and/or on time of access, and can prevent
denial-of-access attacks.

When xinetd services are configured with the "TCPMUX" or "TCPMUXPLUS" type,
and the tcpmux-server service is enabled, those services are accessible via
port 1. It was found that enabling the tcpmux-server service (it is
disabled by default) allowed every xinetd service, including those that are
not configured with the "TCPMUX" or "TCPMUXPLUS" type, to be accessible via
port 1. This could allow a remote attacker to bypass intended firewall
restrictions. (CVE-2012-0862)

Red Hat would like to thank Thomas Swan of FedEx for reporting this issue.

This update also fixes the following bugs:

* Prior to this update, a file descriptor array in the service.c source
file was not handled as expected. As a consequence, some of the descriptors
remained open when xinetd was under heavy load. Additionally, the system
log was filled with a large number of messages that took up a lot of disk
space over time. This update modifies the xinetd code to handle the file
descriptors correctly and messages no longer fill the system log.
(BZ#790036)

* Prior to this update, services were disabled permanently when their CPS
limit was reached. As a consequence, a failed bind operation could occur
when xinetd attempted to restart the service. This update adds additional
logic that attempts to restart the service. Now, the service is only
disabled if xinetd cannot restart the service after 30 attempts.
(BZ#809271)

All users of xinetd are advised to upgrade to this updated package, which
contains backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

790036 - xinetd leaking file descriptors
790940 - CVE-2012-0862 xinetd: enables unintentional services over tcpmux port

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xinetd-2.3.14-38.el6.src.rpm

i386:
xinetd-2.3.14-38.el6.i686.rpm
xinetd-debuginfo-2.3.14-38.el6.i686.rpm

x86_64:
xinetd-2.3.14-38.el6.x86_64.rpm
xinetd-debuginfo-2.3.14-38.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xinetd-2.3.14-38.el6.src.rpm

x86_64:
xinetd-2.3.14-38.el6.x86_64.rpm
xinetd-debuginfo-2.3.14-38.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xinetd-2.3.14-38.el6.src.rpm

i386:
xinetd-2.3.14-38.el6.i686.rpm
xinetd-debuginfo-2.3.14-38.el6.i686.rpm

ppc64:
xinetd-2.3.14-38.el6.ppc64.rpm
xinetd-debuginfo-2.3.14-38.el6.ppc64.rpm

s390x:
xinetd-2.3.14-38.el6.s390x.rpm
xinetd-debuginfo-2.3.14-38.el6.s390x.rpm

x86_64:
xinetd-2.3.14-38.el6.x86_64.rpm
xinetd-debuginfo-2.3.14-38.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xinetd-2.3.14-38.el6.src.rpm

i386:
xinetd-2.3.14-38.el6.i686.rpm
xinetd-debuginfo-2.3.14-38.el6.i686.rpm

x86_64:
xinetd-2.3.14-38.el6.x86_64.rpm
xinetd-debuginfo-2.3.14-38.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0862.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRJbzuXlSAg2UNWIIRAiqwAKCIMTRNajpTwaGc8JVOXikLgC7/dwCff9B4
Hekn6Edp1r5FzlzMFj7pElQ=
=8fGn
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close