Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.71416
Kategorie:Red Hat Local Security Checks
Titel:RedHat Security Advisory RHSA-2012:0902
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory RHSA-2012:0902.

The cifs-utils package contains tools for mounting and managing shares on
Linux using the SMB/CIFS protocol. The CIFS shares can be used as standard
Linux file systems.

A file existence disclosure flaw was found in mount.cifs. If the tool was
installed with the setuid bit set, a local attacker could use this flaw to
determine the existence of files or directories in directories not
accessible to the attacker. (CVE-2012-1586)

Note: mount.cifs from the cifs-utils package distributed by Red Hat does
not have the setuid bit set. We recommend that administrators do not
manually set the setuid bit for mount.cifs.

This update also fixes the following bugs:

* The cifs.mount(8) manual page was previously missing documentation for
several mount options. With this update, the missing entries have been
added to the manual page. (BZ#769923)

* Previously, the mount.cifs utility did not properly update the
/etc/mtab system information file when remounting an existing CIFS
mount. Consequently, mount.cifs created a duplicate entry of the existing
mount entry. This update adds the del_mtab() function to cifs.mount, which
ensures that the old mount entry is removed from /etc/mtab before adding
the updated mount entry. (BZ#770004)

* The mount.cifs utility did not properly convert user and group names to
numeric UIDs and GIDs. Therefore, when the uid, gid or cruid mount
options were specified with user or group names, CIFS shares were mounted
with default values. This caused shares to be inaccessible to the intended
users because UID and GID is set to 0 by default. With this update, user
and group names are properly converted so that CIFS shares are now mounted
with specified user and group ownership as expected. (BZ#796463)

* The cifs.upcall utility did not respect the domain_realm section in
the krb5.conf file and worked only with the default domain.
Consequently, an attempt to mount a CIFS share from a different than the
default domain failed with the following error message:

mount error(126): Required key not available

This update modifies the underlying code so that cifs.upcall handles
multiple Kerberos domains correctly and CIFS shares can now be mounted as
expected in a multi-domain environment. (BZ#805490)

In addition, this update adds the following enhancements:

* The cifs.upcall utility previously always used the /etc/krb5.conf file
regardless of whether the user had specified a custom Kerberos
configuration file. This update adds the --krb5conf option to
cifs.upcall allowing the administrator to specify an alternate
krb5.conf file. For more information on this option, refer to the
cifs.upcall(8) manual page. (BZ#748756)

* The cifs.upcall utility did not optimally determine the correct service
principal name (SPN) used for Kerberos authentication, which occasionally
caused krb5 authentication to fail when mounting a server's unqualified
domain name. This update improves cifs.upcall so that the method used to
determine the SPN is now more versatile. (BZ#748757)

* This update adds the backupuid and backupgid mount options to the
mount.cifs utility. When specified, these options grant a user or a group
the right to access files with the backup intent. For more information on
these options, refer to the mount.cifs(8) manual page. (BZ#806337)

All users of cifs-utils are advised to upgrade to this updated package,
which contains backported patches to fix these issues and add these
enhancements.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2012-0902.html

Risk factor : Low

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-1586
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665923
http://www.openwall.com/lists/oss-security/2012/03/27/1
http://www.openwall.com/lists/oss-security/2012/03/27/6
SuSE Security Announcement: SUSE-SU-2012:0575 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00024.html
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.