-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: xinetd security update Advisory ID: RHSA-2013:1409-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1409.html Issue date: 2013-10-07 Keywords: xinetd CVE Names: CVE-2013-4342 ===================================================================== 1. Summary: An updated xinetd package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: The xinetd package provides a secure replacement for inetd, the Internet services daemon. xinetd provides access control for all services based on the address of the remote host and/or on time of access, and can prevent denial-of-access attacks. It was found that xinetd ignored the user and group configuration directives for services running under the tcpmux-server service. This flaw could cause the associated services to run as root. If there was a flaw in such a service, a remote attacker could use it to execute arbitrary code with the privileges of the root user. (CVE-2013-4342) Red Hat would like to thank Thomas Swan of FedEx for reporting this issue. All xinetd users are advised to upgrade to this updated package, which contains a backported patch to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 1006100 - CVE-2013-4342 xinetd: ignores user and group directives for tcpmux services 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xinetd-2.3.14-20.el5_10.src.rpm i386: xinetd-2.3.14-20.el5_10.i386.rpm xinetd-debuginfo-2.3.14-20.el5_10.i386.rpm x86_64: xinetd-2.3.14-20.el5_10.x86_64.rpm xinetd-debuginfo-2.3.14-20.el5_10.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xinetd-2.3.14-20.el5_10.src.rpm i386: xinetd-2.3.14-20.el5_10.i386.rpm xinetd-debuginfo-2.3.14-20.el5_10.i386.rpm ia64: xinetd-2.3.14-20.el5_10.ia64.rpm xinetd-debuginfo-2.3.14-20.el5_10.ia64.rpm ppc: xinetd-2.3.14-20.el5_10.ppc.rpm xinetd-debuginfo-2.3.14-20.el5_10.ppc.rpm s390x: xinetd-2.3.14-20.el5_10.s390x.rpm xinetd-debuginfo-2.3.14-20.el5_10.s390x.rpm x86_64: xinetd-2.3.14-20.el5_10.x86_64.rpm xinetd-debuginfo-2.3.14-20.el5_10.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xinetd-2.3.14-39.el6_4.src.rpm i386: xinetd-2.3.14-39.el6_4.i686.rpm xinetd-debuginfo-2.3.14-39.el6_4.i686.rpm x86_64: xinetd-2.3.14-39.el6_4.x86_64.rpm xinetd-debuginfo-2.3.14-39.el6_4.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xinetd-2.3.14-39.el6_4.src.rpm x86_64: xinetd-2.3.14-39.el6_4.x86_64.rpm xinetd-debuginfo-2.3.14-39.el6_4.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xinetd-2.3.14-39.el6_4.src.rpm i386: xinetd-2.3.14-39.el6_4.i686.rpm xinetd-debuginfo-2.3.14-39.el6_4.i686.rpm ppc64: xinetd-2.3.14-39.el6_4.ppc64.rpm xinetd-debuginfo-2.3.14-39.el6_4.ppc64.rpm s390x: xinetd-2.3.14-39.el6_4.s390x.rpm xinetd-debuginfo-2.3.14-39.el6_4.s390x.rpm x86_64: xinetd-2.3.14-39.el6_4.x86_64.rpm xinetd-debuginfo-2.3.14-39.el6_4.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xinetd-2.3.14-39.el6_4.src.rpm i386: xinetd-2.3.14-39.el6_4.i686.rpm xinetd-debuginfo-2.3.14-39.el6_4.i686.rpm x86_64: xinetd-2.3.14-39.el6_4.x86_64.rpm xinetd-debuginfo-2.3.14-39.el6_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-4342.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSUu43XlSAg2UNWIIRAhb9AKCsgG1dIkv6K/fD9cvcMVkl7Anl1ACfai6u 3OfLBMpAJrvHeXoBWD179m8= =GBdo -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce