[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2012:0310-03 -- Redhat nfs-utils

ID: oval:org.secpod.oval:def:500726Date: (C)2012-03-07   (M)2021-09-11
Class: PATCHFamily: unix




The nfs-utils package provides a daemon for the kernel Network File System server, and related tools such as the mount.nfs, umount.nfs, and showmount programs. It was found that the mount.nfs tool did not handle certain errors correctly when updating the mtab file. A local attacker could use this flaw to corrupt the mtab file. This update also fixes the following bugs: * The nfs service failed to start if the NFSv1, NFSv2, and NFSv4 support was disabled because the mountd daemon failed to handle the settings correctly. With this update, the underlying code has been modified and the nfs service starts successfully in the described scenario. * When a user"s Kerberos ticket expired, the "sh rpc.gssd" messages flooded the /var/log/messages file. With this update, the excessive logging has been suppressed. * The crash simulation of the rpc.statd service had a vulnerability that could be detected by ISS . As a result, the rpc.statd service terminated unexpectedly with the following error after an ISS scan: rpc.statd[xxxx]: recv_rply: can"t decode RPC message! rpc.statd[xxxx]: *** SIMULATING CRASH! *** rpc.statd[xxxx]: unable to register . However, the rpc.statd service ignored SM_SIMU_CRASH. This update removes the simulation crash support from the service and the problem no longer occurs. * The nfs-utils init scripts returned incorrect status codes in the following cases: if the rpcgssd and rpcsvcgssd daemon were not configured, were provided an unknown argument, their function call failed, if a program was no longer running and a /var/lock/subsys/$SERVICE file existed, if starting a service under an unprivileged user, if a program was no longer running and its pid file still existed in the /var/run/ directory. With this update, the correct codes are returned in these scenarios. * The "nfsstat -m" command did not display NFSv4 mounts. With this update, the underlying code has been modified and the command returns the list of all mounts, including any NFSv4 mounts, as expected. * Previously, the nfs manual pages described the fsc mount option; however, this option is not supported. This update removes the option description from the manual pages. * The nfs-utils preinstall scriptlet failed to change the default group ID for the nfsnobody user to 65534. This update modifies the preinstall scriptlet and the default group ID is changed to 65534 after nfs-utils upgrade as expected. * The mount.nfs command with the "-o retry" option did not try to mount for the time specified in the "retry=X" configuration option. This occurred due to incorrect error handling by the command. With this update, the underlying code has been fixed and the "-o retry" option works as expected. In addition, this update adds the following enhancement: * The noresvport option, which allows NFS clients to use insecure ports , has been added to the NFS server configuration options. All nfs-utils users are advised to upgrade to this updated package, which resolves these issues and adds this enhancement. After installing this update, the nfs service will be restarted automatically.

Platform:
Red Hat Enterprise Linux 5
Product:
nfs-utils
Reference:
RHSA-2012:0310-03
CVE-2011-1749
CVE    1
CVE-2011-1749
CPE    2
cpe:/o:redhat:enterprise_linux:5
cpe:/a:nfs:nfs_utils

© SecPod Technologies