Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.60033
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2007:1177
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing updates announced in
advisory RHSA-2007:1177.

The autofs utility controls the operation of the automount daemon, which
automatically mounts file systems when you use them, and unmounts them when
you are not using them. This can include network file systems and CD-ROMs.
The autofs5 packages were made available as a technology preview in Red Hat
Enterprise Linux 4.6.

There was a security issue with the default configuration of autofs version
5, whereby the entry for the -hosts map did not specify the nodev mount
option. A local user with control of a remote NFS server could create
special device files on the remote file system, that if mounted using the
default -hosts map, could allow the user to access important system
devices. (CVE-2007-6285)

This issue is similar to CVE-2007-5964, which fixed a missing nosuid
mount option in autofs. Both the nodev and nosuid options should be
enabled to prevent a possible compromise of machine integrity.

Due to the fact that autofs always mounted -hosts map entries dev by
default, autofs has now been altered to always use the nodev option when
mounting from the default -hosts map. The dev option must be explicitly
given in the master map entry to revert to the old behavior. This change
affects only the -hosts map which corresponds to the /net entry in the
default configuration.

All autofs5 users are advised to upgrade to these updated packages, which
resolve this issue.

Red Hat would like to thank Tim Baum for reporting this issue.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2007-1177.html
http://www.redhat.com/security/updates/classification/#important

Risk factor : High

CVSS Score:
6.9

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2007-6285
BugTraq ID: 26970
http://www.securityfocus.com/bid/26970
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00726.html
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00732.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:009
https://bugzilla.redhat.com/show_bug.cgi?id=426218
http://osvdb.org/40442
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11457
RedHat Security Advisories: RHSA-2007:1176
http://rhn.redhat.com/errata/RHSA-2007-1176.html
RedHat Security Advisories: RHSA-2007:1177
http://rhn.redhat.com/errata/RHSA-2007-1177.html
http://securitytracker.com/id?1019137
http://secunia.com/advisories/28156
http://secunia.com/advisories/28168
http://secunia.com/advisories/28456
XForce ISS Database: autofs-hostsmap-weak-securtiy(39188)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39188
Common Vulnerability Exposure (CVE) ID: CVE-2007-5964
BugTraq ID: 26841
http://www.securityfocus.com/bid/26841
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00474.html
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00549.html
https://bugzilla.redhat.com/show_bug.cgi?id=410031
http://osvdb.org/40441
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10158
http://www.redhat.com/support/errata/RHSA-2007-1128.html
http://www.redhat.com/support/errata/RHSA-2007-1129.html
http://securitytracker.com/id?1019087
http://secunia.com/advisories/28052
http://secunia.com/advisories/28097
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.