You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-200903-06.xml

64 lines
1.8 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200903-06">
<title>nfs-utils: Access restriction bypass</title>
<synopsis>
An error in nfs-utils allows for bypass of the netgroups restriction.
</synopsis>
<product type="ebuild">nfs-utils</product>
<announced>2009-03-07</announced>
<revised count="01">2009-03-07</revised>
<bug>242696</bug>
<access>remote</access>
<affected>
<package name="net-fs/nfs-utils" auto="yes" arch="*">
<unaffected range="ge">1.1.3</unaffected>
<vulnerable range="lt">1.1.3</vulnerable>
</package>
</affected>
<background>
<p>
nfs-utils contains the client and daemon implementations for the NFS
protocol.
</p>
</background>
<description>
<p>
Michele Marcionelli reported that nfs-utils invokes the hosts_ctl()
function with the wrong order of arguments, which causes TCP Wrappers
to ignore netgroups.
</p>
</description>
<impact type="normal">
<p>
A remote attacker could bypass intended access restrictions, i.e. NFS
netgroups, and gain access to restricted services.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All nfs-utils users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=net-fs/nfs-utils-1.1.3"</code>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4552">CVE-2008-4552</uri>
</references>
<metadata tag="requester" timestamp="2009-01-11T18:56:17Z">
craig
</metadata>
<metadata tag="submitter" timestamp="2009-02-12T18:22:47Z">
rbu
</metadata>
<metadata tag="bugReady" timestamp="2009-02-12T18:23:17Z">
rbu
</metadata>
</glsa>