exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2013-048

Mandriva Linux Security Advisory 2013-048
Posted Apr 7, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-048 - ncpfs 2.2.6 and earlier attempts to use ncpmount to append to the /etc/mtab file and ncpumount to append to the /etc/mtab.tmp file without first checking whether resource limits would interfere, which allows local users to trigger corruption of the /etc/mtab file via a process with a small RLIMIT_FSIZE value, a related issue to CVE-2011-1089. ncpmount in ncpfs 2.2.6 and earlier does not remove the /etc/mtab~ lock file after a failed attempt to add a mount entry, which has unspecified impact and local attack vectors. The updated packages have been patched to correct these issues.

tags | advisory, local
systems | linux, mandriva
advisories | CVE-2011-1679, CVE-2011-1680
SHA-256 | f3631c5fc1eb40f90fb2bc0d9cf75cb49f7c015c051764f695678c32442223c0

Mandriva Linux Security Advisory 2013-048

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2013:048
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : ncpfs
Date : April 5, 2013
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

Multiple vulnerabilities has been discovered and corrected in ncpfs:

ncpfs 2.2.6 and earlier attempts to use (1) ncpmount to append to
the /etc/mtab file and (2) ncpumount to append to the /etc/mtab.tmp
file without first checking whether resource limits would interfere,
which allows local users to trigger corruption of the /etc/mtab file
via a process with a small RLIMIT_FSIZE value, a related issue to
CVE-2011-1089 (CVE-2011-1679).

ncpmount in ncpfs 2.2.6 and earlier does not remove the /etc/mtab~
lock file after a failed attempt to add a mount entry, which has
unspecified impact and local attack vectors (CVE-2011-1680).

The updated packages have been patched to correct these issues.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1679
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1680
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
c2a727406433af38bc350b28b943ffd5 mbs1/x86_64/ipxutils-2.2.6-11.1.mbs1.x86_64.rpm
9e6cfac7329f76a0216b19939d9811de mbs1/x86_64/lib64ncpfs2.3-2.2.6-11.1.mbs1.x86_64.rpm
5ad7576e7f77873503f643e14b296cda mbs1/x86_64/lib64ncpfs-devel-2.2.6-11.1.mbs1.x86_64.rpm
b6532c99f5c8194fc477fc39c29708ac mbs1/x86_64/ncpfs-2.2.6-11.1.mbs1.x86_64.rpm
abc71b5ed182e28ac708e196cb50540a mbs1/SRPMS/ncpfs-2.2.6-11.1.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFRXsw5mqjQ0CJFipgRAvUpAKDMOy4gdt5ez7ZzgYSW1irxnqRwLACgwLPk
3RTOdYCq7ff18EOGPTky0OE=
=1a8q
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close