Red Hat 8846 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: nfs-utils security and bug fix update
Advisory ID: RHSA-2009:1321-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1321.html
Issue date: 2009-09-02
Keywords: nfs-utils nfs
CVE Names: CVE-2008-4552
=====================================================================

1. Summary:

An updated nfs-utils package that fixes a security issue and several bugs
is now available.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The nfs-utils package provides a daemon for the kernel NFS server and
related tools.

It was discovered that nfs-utils did not use tcp_wrappers correctly.
Certain hosts access rules defined in "/etc/hosts.allow" and
"/etc/hosts.deny" may not have been honored, possibly allowing remote
attackers to bypass intended access restrictions. (CVE-2008-4552)

This updated package also fixes the following bugs:

* the "LOCKD_TCPPORT" and "LOCKD_UDPPORT" options in "/etc/sysconfig/nfs"
were not honored: the lockd daemon continued to use random ports. With this
update, these options are honored. (BZ#434795)

* it was not possible to mount NFS file systems from a system that has
the "/etc/" directory mounted on a read-only file system (this could occur
on systems with an NFS-mounted root file system). With this update, it is
possible to mount NFS file systems from a system that has "/etc/" mounted
on a read-only file system. (BZ#450646)

* arguments specified by "STATDARG=" in "/etc/sysconfig/nfs" were removed
by the nfslock init script, meaning the arguments specified were never
passed to rpc.statd. With this update, the nfslock init script no longer
removes these arguments. (BZ#459591)

* when mounting an NFS file system from a host not specified in the NFS
server's "/etc/exports" file, a misleading "unknown host" error was logged
on the server (the hostname lookup did not fail). With this update, a
clearer error message is provided for these situations. (BZ#463578)

* the nhfsstone benchmark utility did not work with NFS version 3 and 4.
This update adds support to nhfsstone for NFS version 3 and 4. The new
nhfsstone "-2", "-3", and "-4" options are used to select an NFS version
(similar to nfsstat(8)). (BZ#465933)

* the exportfs(8) manual page contained a spelling mistake, "djando", in
the EXAMPLES section. (BZ#474848)

* in some situations the NFS server incorrectly refused mounts to hosts
that had a host alias in a NIS netgroup. (BZ#478952)

* in some situations the NFS client used its cache, rather than using
the latest version of a file or directory from a given export. This update
adds a new mount option, "lookupcache=", which allows the NFS client to
control how it caches files and directories. Note: The Red Hat Enterprise
Linux 5.4 kernel update (the fourth regular update) must be installed in
order to use the "lookupcache=" option. Also, "lookupcache=" is currently
only available for NFS version 3. Support for NFS version 4 may be
introduced in future Red Hat Enterprise Linux 5 updates. Refer to Red Hat
Bugzilla #511312 for further information. (BZ#489335)

Users of nfs-utils should upgrade to this updated package, which contains
backported patches to correct these issues. After installing this update,
the nfs service will be restarted automatically.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

434795 - lockd not using settings in sysconfig/nfs
450646 - /sbin/mount.nfs fails with read-only /etc
458676 - CVE-2008-4552 nfs-utils: incorrect use of tcp_wrappers, causing hostname-based rules to be ignored
459591 - rpc.statd options not correctly parsed
463578 - confusing 'mount request from unknown host' messages
465933 - nhfsstone does not support NFSv3 and v4
474848 - typo in exportfs manpage
489335 - Add support for lookupcache= option in nfs-utils.

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/nfs-utils-1.0.9-42.el5.src.rpm

i386:
nfs-utils-1.0.9-42.el5.i386.rpm
nfs-utils-debuginfo-1.0.9-42.el5.i386.rpm

x86_64:
nfs-utils-1.0.9-42.el5.x86_64.rpm
nfs-utils-debuginfo-1.0.9-42.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/nfs-utils-1.0.9-42.el5.src.rpm

i386:
nfs-utils-1.0.9-42.el5.i386.rpm
nfs-utils-debuginfo-1.0.9-42.el5.i386.rpm

ia64:
nfs-utils-1.0.9-42.el5.ia64.rpm
nfs-utils-debuginfo-1.0.9-42.el5.ia64.rpm

ppc:
nfs-utils-1.0.9-42.el5.ppc.rpm
nfs-utils-debuginfo-1.0.9-42.el5.ppc.rpm

s390x:
nfs-utils-1.0.9-42.el5.s390x.rpm
nfs-utils-debuginfo-1.0.9-42.el5.s390x.rpm

x86_64:
nfs-utils-1.0.9-42.el5.x86_64.rpm
nfs-utils-debuginfo-1.0.9-42.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4552
http://www.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKniJMXlSAg2UNWIIRAuFMAJ0VKKheQkOCkPJ4xTF3fb/EUixCGACeOJaI
V5pM+UJw2pEzf/E/si2tR5s=
=hZpd
-----END PGP SIGNATURE-----