Red Hat 8846 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: autofs5 security update
Advisory ID: RHSA-2007:1129-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-1129.html
Issue date: 2007-12-12
Updated on: 2007-12-12
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-5964
- ---------------------------------------------------------------------

1. Summary:

Updated Red Hat Enterprise Linux 4 Technology Preview autofs5 packages are
now available to fix a security flaw.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The autofs utility controls the operation of the automount daemon, which
automatically mounts and unmounts file systems after a period of
inactivity. The autofs version 5 package was made available as a
technology preview in Red Hat Enterprise Linux version 4.6.

There was a security issue with the default installed configuration of
autofs version 5 whereby the entry for the "hosts" map did not specify the
"nosuid" mount option. A local user with control of a remote nfs server
could create a setuid root executable within an exported filesystem on the
remote nfs server that, if mounted using the default hosts map, would allow
the user to gain root privileges. (CVE-2007-5964)

Due to the fact that autofs version 5 always mounted hosts map entries suid
by default, autofs has now been altered to always use the "nosuid" option
when mounting from the default hosts map. The "suid" option must be
explicitly given in the master map entry to revert to the old behavior.
This change affects only the hosts map which corresponds to the /net entry
in the default configuration.

Users are advised to upgrade to these updated autofs5 packages, which
resolve this issue.

Red Hat would like to thank Josh Lange for reporting this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

410031 - CVE-2007-5964 autofs defaults don't restrict suid in /net

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/autofs5-5.0.1-0.rc2.55.el4_6.1.src.rpm
05d5179245e60b719cbb294d175b748a autofs5-5.0.1-0.rc2.55.el4_6.1.src.rpm

i386:
843984a6c993a423d230b60a53bdac84 autofs5-5.0.1-0.rc2.55.el4_6.1.i386.rpm
26cb6bd2589982a94b432ecf0864ab3a autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.1.i386.rpm

ia64:
e8651311ccacbb795889d6c6fb5ea937 autofs5-5.0.1-0.rc2.55.el4_6.1.ia64.rpm
5b182c69e3ecfc639d9cdbdb67e5ba90 autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.1.ia64.rpm

ppc:
17078df28123aef61102d27fdc23f36e autofs5-5.0.1-0.rc2.55.el4_6.1.ppc.rpm
e567075f64c8c5c88b32d2a392f900fc autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.1.ppc.rpm

s390:
7dfd1842cd49a84cec0c647d1806020e autofs5-5.0.1-0.rc2.55.el4_6.1.s390.rpm
e78775fdc40cb0e21f7df1a7ff3b6e42 autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.1.s390.rpm

s390x:
f9df3328f755b3d40d724e83a5fa4bc4 autofs5-5.0.1-0.rc2.55.el4_6.1.s390x.rpm
d5b8283c0b0dc496ae8cbaf3500774e7 autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.1.s390x.rpm

x86_64:
1ba8f965d1eab75e4245600c2ac8d188 autofs5-5.0.1-0.rc2.55.el4_6.1.x86_64.rpm
0521149a1e5eb334bcc68305596b16d0 autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/autofs5-5.0.1-0.rc2.55.el4_6.1.src.rpm
05d5179245e60b719cbb294d175b748a autofs5-5.0.1-0.rc2.55.el4_6.1.src.rpm

i386:
843984a6c993a423d230b60a53bdac84 autofs5-5.0.1-0.rc2.55.el4_6.1.i386.rpm
26cb6bd2589982a94b432ecf0864ab3a autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.1.i386.rpm

x86_64:
1ba8f965d1eab75e4245600c2ac8d188 autofs5-5.0.1-0.rc2.55.el4_6.1.x86_64.rpm
0521149a1e5eb334bcc68305596b16d0 autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/autofs5-5.0.1-0.rc2.55.el4_6.1.src.rpm
05d5179245e60b719cbb294d175b748a autofs5-5.0.1-0.rc2.55.el4_6.1.src.rpm

i386:
843984a6c993a423d230b60a53bdac84 autofs5-5.0.1-0.rc2.55.el4_6.1.i386.rpm
26cb6bd2589982a94b432ecf0864ab3a autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.1.i386.rpm

ia64:
e8651311ccacbb795889d6c6fb5ea937 autofs5-5.0.1-0.rc2.55.el4_6.1.ia64.rpm
5b182c69e3ecfc639d9cdbdb67e5ba90 autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.1.ia64.rpm

x86_64:
1ba8f965d1eab75e4245600c2ac8d188 autofs5-5.0.1-0.rc2.55.el4_6.1.x86_64.rpm
0521149a1e5eb334bcc68305596b16d0 autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/autofs5-5.0.1-0.rc2.55.el4_6.1.src.rpm
05d5179245e60b719cbb294d175b748a autofs5-5.0.1-0.rc2.55.el4_6.1.src.rpm

i386:
843984a6c993a423d230b60a53bdac84 autofs5-5.0.1-0.rc2.55.el4_6.1.i386.rpm
26cb6bd2589982a94b432ecf0864ab3a autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.1.i386.rpm

ia64:
e8651311ccacbb795889d6c6fb5ea937 autofs5-5.0.1-0.rc2.55.el4_6.1.ia64.rpm
5b182c69e3ecfc639d9cdbdb67e5ba90 autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.1.ia64.rpm

x86_64:
1ba8f965d1eab75e4245600c2ac8d188 autofs5-5.0.1-0.rc2.55.el4_6.1.x86_64.rpm
0521149a1e5eb334bcc68305596b16d0 autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5964
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHX9cLXlSAg2UNWIIRAkoQAJ4+9umDxwigy4faU2m+8oKYve4kMwCeLPPY
9/EaBSmSyLMuYBt6umAfan4=
=/ani
-----END PGP SIGNATURE-----