Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.871043
Categoría:Red Hat Local Security Checks
Título:RedHat Update for xinetd RHSA-2013:1302-01
Resumen:The remote host is missing an update for the 'xinetd'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'xinetd'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The xinetd package provides a secure replacement for inetd, the Internet
services daemon. xinetd provides access control for all services based on
the address of the remote host and/or on time of access, and can prevent
denial-of-access attacks.

When xinetd services are configured with the 'TCPMUX' or 'TCPMUXPLUS' type,
and the tcpmux-server service is enabled, those services are accessible via
port 1. It was found that enabling the tcpmux-server service (it is
disabled by default) allowed every xinetd service, including those that are
not configured with the 'TCPMUX' or 'TCPMUXPLUS' type, to be accessible via
port 1. This could allow a remote attacker to bypass intended firewall
restrictions. (CVE-2012-0862)

Red Hat would like to thank Thomas Swan of FedEx for reporting this issue.

This update also fixes the following bugs:

* Prior to this update, a file descriptor array in the service.c source
file was not handled as expected. As a consequence, some of the descriptors
remained open when xinetd was under heavy load. Additionally, the system
log was filled with a large number of messages that took up a lot of disk
space over time. This update modifies the xinetd code to handle the file
descriptors correctly and messages no longer fill the system log.
(BZ#852274)

* Prior to this update, services were disabled permanently when their CPS
limit was reached. As a consequence, a failed bind operation could occur
when xinetd attempted to restart the service. This update adds additional
logic that attempts to restart the service. Now, the service is only
disabled if xinetd cannot restart the service after 30 attempts.
(BZ#811000)

All users of xinetd are advised to upgrade to this updated package, which
contains backported patches to correct these issues.

Affected Software/OS:
xinetd on Red Hat Enterprise Linux (v. 5 server)

Solution:
Please Install the Updated Packages.

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:N/A:N

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2012-0862
BugTraq ID: 53720
http://www.securityfocus.com/bid/53720
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081446.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081428.html
http://www.mandriva.com/security/advisories?name=MDVSA-2012:155
https://bugzilla.redhat.com/attachment.cgi?id=583311
https://bugzilla.redhat.com/show_bug.cgi?id=790940
http://www.openwall.com/lists/oss-security/2012/05/09/5
http://www.openwall.com/lists/oss-security/2012/05/10/2
http://www.osvdb.org/81774
RedHat Security Advisories: RHSA-2013:1302
http://rhn.redhat.com/errata/RHSA-2013-1302.html
http://www.securitytracker.com/id?1027050
XForce ISS Database: xinetd-tcpmux-weak-security(75965)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75965
CopyrightCopyright (c) 2013 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.