Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2011-2500
Vulnerability from cvelistv5
Published
2014-02-15 11:00
Modified
2024-08-06 23:00
Severity ?
EPSS score ?
Summary
The host_reliable_addrinfo function in support/export/hostname.c in nfs-utils before 1.2.4 does not properly use DNS to verify access to NFS exports, which allows remote attackers to mount filesystems by establishing crafted DNS A and PTR records.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:00:34.176Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716949" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/Changelog-nfs-utils-1.2.4/download" }, { "name": "[linux-nfs] 20110622 [PATCH] nfs: fix host_reliable_addrinfo (try #2)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=linux-nfs\u0026m=130875695821953\u0026w=2" }, { "name": "RHSA-2011:1534", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2011-1534.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-06-22T00:00:00", "descriptions": [ { "lang": "en", "value": "The host_reliable_addrinfo function in support/export/hostname.c in nfs-utils before 1.2.4 does not properly use DNS to verify access to NFS exports, which allows remote attackers to mount filesystems by establishing crafted DNS A and PTR records." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-02-26T14:57:02", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716949" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/Changelog-nfs-utils-1.2.4/download" }, { "name": "[linux-nfs] 20110622 [PATCH] nfs: fix host_reliable_addrinfo (try #2)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=linux-nfs\u0026m=130875695821953\u0026w=2" }, { "name": "RHSA-2011:1534", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2011-1534.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-2500", "datePublished": "2014-02-15T11:00:00", "dateReserved": "2011-06-15T00:00:00", "dateUpdated": "2024-08-06T23:00:34.176Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-nfs:nfs-utils:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"1.2.3\", \"matchCriteriaId\": \"9733EDCB-170F-4884-90E2-001C78EB40AF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-nfs:nfs-utils:1.2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3EAF1C0B-DB17-49CE-9E5C-6D8F4ED9DA73\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-nfs:nfs-utils:1.2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B4F6F79C-FA8A-486E-9541-83D57052324D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-nfs:nfs-utils:1.2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"24A01AF1-E09A-4064-815F-3672B96B03BD\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The host_reliable_addrinfo function in support/export/hostname.c in nfs-utils before 1.2.4 does not properly use DNS to verify access to NFS exports, which allows remote attackers to mount filesystems by establishing crafted DNS A and PTR records.\"}, {\"lang\": \"es\", \"value\": \"La funci\\u00f3n host_reliable_addrinfo en support/export/hostname.c en nfs-utils anterior a 1.2.4 no utiliza debidamente DNS para verificar el acceso a exportaciones NFS, lo que permite a atacantes remotos montar sistemas de ficheros mediante el establecimiento de registros DNS A y PTR manipulados.\"}]", "id": "CVE-2011-2500", "lastModified": "2024-11-21T01:28:24.663", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 7.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2014-02-15T14:57:06.567", "references": "[{\"url\": \"http://marc.info/?l=linux-nfs\u0026m=130875695821953\u0026w=2\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2011-1534.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/Changelog-nfs-utils-1.2.4/download\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=716949\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://marc.info/?l=linux-nfs\u0026m=130875695821953\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2011-1534.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/Changelog-nfs-utils-1.2.4/download\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=716949\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-264\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2011-2500\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-02-15T14:57:06.567\",\"lastModified\":\"2024-11-21T01:28:24.663\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The host_reliable_addrinfo function in support/export/hostname.c in nfs-utils before 1.2.4 does not properly use DNS to verify access to NFS exports, which allows remote attackers to mount filesystems by establishing crafted DNS A and PTR records.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n host_reliable_addrinfo en support/export/hostname.c en nfs-utils anterior a 1.2.4 no utiliza debidamente DNS para verificar el acceso a exportaciones NFS, lo que permite a atacantes remotos montar sistemas de ficheros mediante el establecimiento de registros DNS A y PTR manipulados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-nfs:nfs-utils:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.2.3\",\"matchCriteriaId\":\"9733EDCB-170F-4884-90E2-001C78EB40AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-nfs:nfs-utils:1.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EAF1C0B-DB17-49CE-9E5C-6D8F4ED9DA73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-nfs:nfs-utils:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4F6F79C-FA8A-486E-9541-83D57052324D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-nfs:nfs-utils:1.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24A01AF1-E09A-4064-815F-3672B96B03BD\"}]}]}],\"references\":[{\"url\":\"http://marc.info/?l=linux-nfs\u0026m=130875695821953\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2011-1534.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/Changelog-nfs-utils-1.2.4/download\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=716949\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=linux-nfs\u0026m=130875695821953\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2011-1534.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/Changelog-nfs-utils-1.2.4/download\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=716949\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
cve-2011-2500
Vulnerability from fkie_nvd
Published
2014-02-15 14:57
Modified
2024-11-21 01:28
Severity ?
Summary
The host_reliable_addrinfo function in support/export/hostname.c in nfs-utils before 1.2.4 does not properly use DNS to verify access to NFS exports, which allows remote attackers to mount filesystems by establishing crafted DNS A and PTR records.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:linux-nfs:nfs-utils:*:*:*:*:*:*:*:*", "matchCriteriaId": "9733EDCB-170F-4884-90E2-001C78EB40AF", "versionEndIncluding": "1.2.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:linux-nfs:nfs-utils:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "3EAF1C0B-DB17-49CE-9E5C-6D8F4ED9DA73", "vulnerable": true }, { "criteria": "cpe:2.3:a:linux-nfs:nfs-utils:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "B4F6F79C-FA8A-486E-9541-83D57052324D", "vulnerable": true }, { "criteria": "cpe:2.3:a:linux-nfs:nfs-utils:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "24A01AF1-E09A-4064-815F-3672B96B03BD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The host_reliable_addrinfo function in support/export/hostname.c in nfs-utils before 1.2.4 does not properly use DNS to verify access to NFS exports, which allows remote attackers to mount filesystems by establishing crafted DNS A and PTR records." }, { "lang": "es", "value": "La funci\u00f3n host_reliable_addrinfo en support/export/hostname.c en nfs-utils anterior a 1.2.4 no utiliza debidamente DNS para verificar el acceso a exportaciones NFS, lo que permite a atacantes remotos montar sistemas de ficheros mediante el establecimiento de registros DNS A y PTR manipulados." } ], "id": "CVE-2011-2500", "lastModified": "2024-11-21T01:28:24.663", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-02-15T14:57:06.567", "references": [ { "source": "secalert@redhat.com", "url": "http://marc.info/?l=linux-nfs\u0026m=130875695821953\u0026w=2" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2011-1534.html" }, { "source": "secalert@redhat.com", "url": "http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/" }, { "source": "secalert@redhat.com", "url": "http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/Changelog-nfs-utils-1.2.4/download" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716949" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=linux-nfs\u0026m=130875695821953\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2011-1534.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/Changelog-nfs-utils-1.2.4/download" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716949" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-crxh-9828-m763
Vulnerability from github
Published
2022-05-17 04:51
Modified
2022-05-17 04:51
Details
The host_reliable_addrinfo function in support/export/hostname.c in nfs-utils before 1.2.4 does not properly use DNS to verify access to NFS exports, which allows remote attackers to mount filesystems by establishing crafted DNS A and PTR records.
{ "affected": [], "aliases": [ "CVE-2011-2500" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-02-15T14:57:00Z", "severity": "HIGH" }, "details": "The host_reliable_addrinfo function in support/export/hostname.c in nfs-utils before 1.2.4 does not properly use DNS to verify access to NFS exports, which allows remote attackers to mount filesystems by establishing crafted DNS A and PTR records.", "id": "GHSA-crxh-9828-m763", "modified": "2022-05-17T04:51:13Z", "published": "2022-05-17T04:51:13Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2500" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716949" }, { "type": "WEB", "url": "http://marc.info/?l=linux-nfs\u0026m=130875695821953\u0026w=2" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2011-1534.html" }, { "type": "WEB", "url": "http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4" }, { "type": "WEB", "url": "http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/Changelog-nfs-utils-1.2.4/download" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2011-2500
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The host_reliable_addrinfo function in support/export/hostname.c in nfs-utils before 1.2.4 does not properly use DNS to verify access to NFS exports, which allows remote attackers to mount filesystems by establishing crafted DNS A and PTR records.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-2500", "description": "The host_reliable_addrinfo function in support/export/hostname.c in nfs-utils before 1.2.4 does not properly use DNS to verify access to NFS exports, which allows remote attackers to mount filesystems by establishing crafted DNS A and PTR records.", "id": "GSD-2011-2500", "references": [ "https://www.suse.com/security/cve/CVE-2011-2500.html", "https://access.redhat.com/errata/RHSA-2011:1534", "https://linux.oracle.com/cve/CVE-2011-2500.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-2500" ], "details": "The host_reliable_addrinfo function in support/export/hostname.c in nfs-utils before 1.2.4 does not properly use DNS to verify access to NFS exports, which allows remote attackers to mount filesystems by establishing crafted DNS A and PTR records.", "id": "GSD-2011-2500", "modified": "2023-12-13T01:19:06.881155Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2500", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The host_reliable_addrinfo function in support/export/hostname.c in nfs-utils before 1.2.4 does not properly use DNS to verify access to NFS exports, which allows remote attackers to mount filesystems by establishing crafted DNS A and PTR records." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://rhn.redhat.com/errata/RHSA-2011-1534.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2011-1534.html" }, { "name": "http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/Changelog-nfs-utils-1.2.4/download", "refsource": "MISC", "url": "http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/Changelog-nfs-utils-1.2.4/download" }, { "name": "http://marc.info/?l=linux-nfs\u0026m=130875695821953\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=linux-nfs\u0026m=130875695821953\u0026w=2" }, { "name": "http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/", "refsource": "MISC", "url": "http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=716949", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716949" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:linux-nfs:nfs-utils:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:linux-nfs:nfs-utils:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:linux-nfs:nfs-utils:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.2.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:linux-nfs:nfs-utils:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2500" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The host_reliable_addrinfo function in support/export/hostname.c in nfs-utils before 1.2.4 does not properly use DNS to verify access to NFS exports, which allows remote attackers to mount filesystems by establishing crafted DNS A and PTR records." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/", "refsource": "CONFIRM", "tags": [], "url": "http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/" }, { "name": "[linux-nfs] 20110622 [PATCH] nfs: fix host_reliable_addrinfo (try #2)", "refsource": "MLIST", "tags": [], "url": "http://marc.info/?l=linux-nfs\u0026m=130875695821953\u0026w=2" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=716949", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716949" }, { "name": "http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/Changelog-nfs-utils-1.2.4/download", "refsource": "CONFIRM", "tags": [], "url": "http://sourceforge.net/projects/nfs/files/nfs-utils/1.2.4/Changelog-nfs-utils-1.2.4/download" }, { "name": "RHSA-2011:1534", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2011-1534.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2014-03-06T04:30Z", "publishedDate": "2014-02-15T14:57Z" } } }
rhsa-2011:1534
Vulnerability from csaf_redhat
Published
2011-12-05 19:54
Modified
2024-11-22 04:37
Summary
Red Hat Security Advisory: nfs-utils security, bug fix, and enhancement update
Notes
Topic
Updated nfs-utils packages that fix two security issues, various bugs, and
add one enhancement are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The nfs-utils packages provide a daemon for the kernel Network File System
(NFS) server, and related tools such as the mount.nfs, umount.nfs, and
showmount programs.
A flaw was found in the way nfs-utils performed IP based authentication of
mount requests. In configurations where a directory was exported to a group
of systems using a DNS wildcard or NIS (Network Information Service)
netgroup, an attacker could possibly gain access to other directories
exported to a specific host or subnet, bypassing intended access
restrictions. (CVE-2011-2500)
It was found that the mount.nfs tool did not handle certain errors
correctly when updating the mtab (mounted file systems table) file. A local
attacker could use this flaw to corrupt the mtab file. (CVE-2011-1749)
This update also fixes several bugs and adds an enhancement. Documentation
for these bug fixes and the enhancement will be available shortly from the
Technical Notes document, linked to in the References section.
Users of nfs-utils are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues and add this
enhancement. After installing this update, the nfs service will be
restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated nfs-utils packages that fix two security issues, various bugs, and\nadd one enhancement are now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The nfs-utils packages provide a daemon for the kernel Network File System\n(NFS) server, and related tools such as the mount.nfs, umount.nfs, and\nshowmount programs.\n\nA flaw was found in the way nfs-utils performed IP based authentication of\nmount requests. In configurations where a directory was exported to a group\nof systems using a DNS wildcard or NIS (Network Information Service)\nnetgroup, an attacker could possibly gain access to other directories\nexported to a specific host or subnet, bypassing intended access\nrestrictions. (CVE-2011-2500)\n\nIt was found that the mount.nfs tool did not handle certain errors\ncorrectly when updating the mtab (mounted file systems table) file. A local\nattacker could use this flaw to corrupt the mtab file. (CVE-2011-1749)\n\nThis update also fixes several bugs and adds an enhancement. Documentation\nfor these bug fixes and the enhancement will be available shortly from the\nTechnical Notes document, linked to in the References section.\n\nUsers of nfs-utils are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues and add this\nenhancement. After installing this update, the nfs service will be\nrestarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1534", "url": "https://access.redhat.com/errata/RHSA-2011:1534" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.2_Technical_Notes/nfs-utils.html#RHSA-2011-1534", "url": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.2_Technical_Notes/nfs-utils.html#RHSA-2011-1534" }, { "category": "external", "summary": "692702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=692702" }, { "category": "external", "summary": "697975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697975" }, { "category": "external", "summary": "702273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=702273" }, { "category": "external", "summary": "715078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=715078" }, { "category": "external", "summary": "716949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716949" }, { "category": "external", "summary": "720479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720479" }, { "category": "external", "summary": "723438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723438" }, { "category": "external", "summary": "729001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729001" }, { "category": "external", "summary": "747400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747400" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1534.json" } ], "title": "Red Hat Security Advisory: nfs-utils security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T04:37:27+00:00", "generator": { "date": "2024-11-22T04:37:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:1534", "initial_release_date": "2011-12-05T19:54:00+00:00", "revision_history": [ { "date": "2011-12-05T19:54:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-12-05T20:01:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:37:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nfs-utils-1:1.2.3-15.el6.src", "product": { "name": "nfs-utils-1:1.2.3-15.el6.src", "product_id": "nfs-utils-1:1.2.3-15.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils@1.2.3-15.el6?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nfs-utils-1:1.2.3-15.el6.x86_64", "product": { "name": "nfs-utils-1:1.2.3-15.el6.x86_64", "product_id": "nfs-utils-1:1.2.3-15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils@1.2.3-15.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "product": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "product_id": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils-debuginfo@1.2.3-15.el6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nfs-utils-1:1.2.3-15.el6.i686", "product": { "name": "nfs-utils-1:1.2.3-15.el6.i686", "product_id": "nfs-utils-1:1.2.3-15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils@1.2.3-15.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "product": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "product_id": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils-debuginfo@1.2.3-15.el6?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "nfs-utils-1:1.2.3-15.el6.ppc64", "product": { "name": "nfs-utils-1:1.2.3-15.el6.ppc64", "product_id": "nfs-utils-1:1.2.3-15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils@1.2.3-15.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "product": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "product_id": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils-debuginfo@1.2.3-15.el6?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "nfs-utils-1:1.2.3-15.el6.s390x", "product": { "name": "nfs-utils-1:1.2.3-15.el6.s390x", "product_id": "nfs-utils-1:1.2.3-15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils@1.2.3-15.el6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "product": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "product_id": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils-debuginfo@1.2.3-15.el6?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-1:1.2.3-15.el6.src" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-1:1.2.3-15.el6.src" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-1:1.2.3-15.el6.src" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-1:1.2.3-15.el6.src" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-1749", "discovery_date": "2011-04-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "697975" } ], "notes": [ { "category": "description", "text": "The nfs_addmntent function in support/nfs/nfs_mntent.c in the mount.nsf tool in nfs-utils before 1.2.4 attempts to append to the /etc/mtab file without first checking whether resource limits would interfere, which allows local users to corrupt this file via a process with a small RLIMIT_FSIZE value, a related issue to CVE-2011-1089.", "title": "Vulnerability description" }, { "category": "summary", "text": "nfs-utils: mount.nfs fails to anticipate RLIMIT_FSIZE", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of nfs-utils as shipped with Red Hat Enterprise Linux 4 as it did not include include mount.nfs. It was addressed in Red Hat Enterprise Linux 5 and 6 via RHSA-2012:0310 and RHSA-2011:1534 respectively.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:nfs-utils-1:1.2.3-15.el6.i686", "6Client:nfs-utils-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-1:1.2.3-15.el6.src", "6Client:nfs-utils-1:1.2.3-15.el6.x86_64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.src", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-1:1.2.3-15.el6.i686", "6Server:nfs-utils-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-1:1.2.3-15.el6.src", "6Server:nfs-utils-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-1:1.2.3-15.el6.src", "6Workstation:nfs-utils-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1749" }, { "category": "external", "summary": "RHBZ#697975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697975" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1749", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1749" } ], "release_date": "2011-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-05T19:54:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client:nfs-utils-1:1.2.3-15.el6.i686", "6Client:nfs-utils-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-1:1.2.3-15.el6.src", "6Client:nfs-utils-1:1.2.3-15.el6.x86_64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.src", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-1:1.2.3-15.el6.i686", "6Server:nfs-utils-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-1:1.2.3-15.el6.src", "6Server:nfs-utils-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-1:1.2.3-15.el6.src", "6Workstation:nfs-utils-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1534" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client:nfs-utils-1:1.2.3-15.el6.i686", "6Client:nfs-utils-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-1:1.2.3-15.el6.src", "6Client:nfs-utils-1:1.2.3-15.el6.x86_64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.src", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-1:1.2.3-15.el6.i686", "6Server:nfs-utils-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-1:1.2.3-15.el6.src", "6Server:nfs-utils-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-1:1.2.3-15.el6.src", "6Workstation:nfs-utils-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nfs-utils: mount.nfs fails to anticipate RLIMIT_FSIZE" }, { "cve": "CVE-2011-2500", "discovery_date": "2011-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "716949" } ], "notes": [ { "category": "description", "text": "The host_reliable_addrinfo function in support/export/hostname.c in nfs-utils before 1.2.4 does not properly use DNS to verify access to NFS exports, which allows remote attackers to mount filesystems by establishing crafted DNS A and PTR records.", "title": "Vulnerability description" }, { "category": "summary", "text": "nfs-utils: Improper authentication of an incoming request when an IP based authentication used", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of nfs-utils as shipped with Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this issue as having low security impact; a future update in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:nfs-utils-1:1.2.3-15.el6.i686", "6Client:nfs-utils-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-1:1.2.3-15.el6.src", "6Client:nfs-utils-1:1.2.3-15.el6.x86_64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.src", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-1:1.2.3-15.el6.i686", "6Server:nfs-utils-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-1:1.2.3-15.el6.src", "6Server:nfs-utils-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-1:1.2.3-15.el6.src", "6Workstation:nfs-utils-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2500" }, { "category": "external", "summary": "RHBZ#716949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2500", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2500" } ], "release_date": "2011-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-05T19:54:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client:nfs-utils-1:1.2.3-15.el6.i686", "6Client:nfs-utils-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-1:1.2.3-15.el6.src", "6Client:nfs-utils-1:1.2.3-15.el6.x86_64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.src", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-1:1.2.3-15.el6.i686", "6Server:nfs-utils-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-1:1.2.3-15.el6.src", "6Server:nfs-utils-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-1:1.2.3-15.el6.src", "6Workstation:nfs-utils-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1534" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client:nfs-utils-1:1.2.3-15.el6.i686", "6Client:nfs-utils-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-1:1.2.3-15.el6.src", "6Client:nfs-utils-1:1.2.3-15.el6.x86_64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.src", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-1:1.2.3-15.el6.i686", "6Server:nfs-utils-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-1:1.2.3-15.el6.src", "6Server:nfs-utils-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-1:1.2.3-15.el6.src", "6Workstation:nfs-utils-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nfs-utils: Improper authentication of an incoming request when an IP based authentication used" } ] }
rhsa-2011_1534
Vulnerability from csaf_redhat
Published
2011-12-05 19:54
Modified
2024-11-22 04:37
Summary
Red Hat Security Advisory: nfs-utils security, bug fix, and enhancement update
Notes
Topic
Updated nfs-utils packages that fix two security issues, various bugs, and
add one enhancement are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The nfs-utils packages provide a daemon for the kernel Network File System
(NFS) server, and related tools such as the mount.nfs, umount.nfs, and
showmount programs.
A flaw was found in the way nfs-utils performed IP based authentication of
mount requests. In configurations where a directory was exported to a group
of systems using a DNS wildcard or NIS (Network Information Service)
netgroup, an attacker could possibly gain access to other directories
exported to a specific host or subnet, bypassing intended access
restrictions. (CVE-2011-2500)
It was found that the mount.nfs tool did not handle certain errors
correctly when updating the mtab (mounted file systems table) file. A local
attacker could use this flaw to corrupt the mtab file. (CVE-2011-1749)
This update also fixes several bugs and adds an enhancement. Documentation
for these bug fixes and the enhancement will be available shortly from the
Technical Notes document, linked to in the References section.
Users of nfs-utils are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues and add this
enhancement. After installing this update, the nfs service will be
restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated nfs-utils packages that fix two security issues, various bugs, and\nadd one enhancement are now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The nfs-utils packages provide a daemon for the kernel Network File System\n(NFS) server, and related tools such as the mount.nfs, umount.nfs, and\nshowmount programs.\n\nA flaw was found in the way nfs-utils performed IP based authentication of\nmount requests. In configurations where a directory was exported to a group\nof systems using a DNS wildcard or NIS (Network Information Service)\nnetgroup, an attacker could possibly gain access to other directories\nexported to a specific host or subnet, bypassing intended access\nrestrictions. (CVE-2011-2500)\n\nIt was found that the mount.nfs tool did not handle certain errors\ncorrectly when updating the mtab (mounted file systems table) file. A local\nattacker could use this flaw to corrupt the mtab file. (CVE-2011-1749)\n\nThis update also fixes several bugs and adds an enhancement. Documentation\nfor these bug fixes and the enhancement will be available shortly from the\nTechnical Notes document, linked to in the References section.\n\nUsers of nfs-utils are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues and add this\nenhancement. After installing this update, the nfs service will be\nrestarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1534", "url": "https://access.redhat.com/errata/RHSA-2011:1534" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.2_Technical_Notes/nfs-utils.html#RHSA-2011-1534", "url": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.2_Technical_Notes/nfs-utils.html#RHSA-2011-1534" }, { "category": "external", "summary": "692702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=692702" }, { "category": "external", "summary": "697975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697975" }, { "category": "external", "summary": "702273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=702273" }, { "category": "external", "summary": "715078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=715078" }, { "category": "external", "summary": "716949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716949" }, { "category": "external", "summary": "720479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720479" }, { "category": "external", "summary": "723438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723438" }, { "category": "external", "summary": "729001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729001" }, { "category": "external", "summary": "747400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747400" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1534.json" } ], "title": "Red Hat Security Advisory: nfs-utils security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T04:37:27+00:00", "generator": { "date": "2024-11-22T04:37:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:1534", "initial_release_date": "2011-12-05T19:54:00+00:00", "revision_history": [ { "date": "2011-12-05T19:54:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-12-05T20:01:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:37:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nfs-utils-1:1.2.3-15.el6.src", "product": { "name": "nfs-utils-1:1.2.3-15.el6.src", "product_id": "nfs-utils-1:1.2.3-15.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils@1.2.3-15.el6?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nfs-utils-1:1.2.3-15.el6.x86_64", "product": { "name": "nfs-utils-1:1.2.3-15.el6.x86_64", "product_id": "nfs-utils-1:1.2.3-15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils@1.2.3-15.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "product": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "product_id": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils-debuginfo@1.2.3-15.el6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nfs-utils-1:1.2.3-15.el6.i686", "product": { "name": "nfs-utils-1:1.2.3-15.el6.i686", "product_id": "nfs-utils-1:1.2.3-15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils@1.2.3-15.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "product": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "product_id": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils-debuginfo@1.2.3-15.el6?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "nfs-utils-1:1.2.3-15.el6.ppc64", "product": { "name": "nfs-utils-1:1.2.3-15.el6.ppc64", "product_id": "nfs-utils-1:1.2.3-15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils@1.2.3-15.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "product": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "product_id": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils-debuginfo@1.2.3-15.el6?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "nfs-utils-1:1.2.3-15.el6.s390x", "product": { "name": "nfs-utils-1:1.2.3-15.el6.s390x", "product_id": "nfs-utils-1:1.2.3-15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils@1.2.3-15.el6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "product": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "product_id": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils-debuginfo@1.2.3-15.el6?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-1:1.2.3-15.el6.src" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-1:1.2.3-15.el6.src" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-1:1.2.3-15.el6.src" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-1:1.2.3-15.el6.src" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-1749", "discovery_date": "2011-04-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "697975" } ], "notes": [ { "category": "description", "text": "The nfs_addmntent function in support/nfs/nfs_mntent.c in the mount.nsf tool in nfs-utils before 1.2.4 attempts to append to the /etc/mtab file without first checking whether resource limits would interfere, which allows local users to corrupt this file via a process with a small RLIMIT_FSIZE value, a related issue to CVE-2011-1089.", "title": "Vulnerability description" }, { "category": "summary", "text": "nfs-utils: mount.nfs fails to anticipate RLIMIT_FSIZE", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of nfs-utils as shipped with Red Hat Enterprise Linux 4 as it did not include include mount.nfs. It was addressed in Red Hat Enterprise Linux 5 and 6 via RHSA-2012:0310 and RHSA-2011:1534 respectively.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:nfs-utils-1:1.2.3-15.el6.i686", "6Client:nfs-utils-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-1:1.2.3-15.el6.src", "6Client:nfs-utils-1:1.2.3-15.el6.x86_64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.src", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-1:1.2.3-15.el6.i686", "6Server:nfs-utils-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-1:1.2.3-15.el6.src", "6Server:nfs-utils-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-1:1.2.3-15.el6.src", "6Workstation:nfs-utils-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1749" }, { "category": "external", "summary": "RHBZ#697975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697975" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1749", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1749" } ], "release_date": "2011-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-05T19:54:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client:nfs-utils-1:1.2.3-15.el6.i686", "6Client:nfs-utils-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-1:1.2.3-15.el6.src", "6Client:nfs-utils-1:1.2.3-15.el6.x86_64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.src", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-1:1.2.3-15.el6.i686", "6Server:nfs-utils-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-1:1.2.3-15.el6.src", "6Server:nfs-utils-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-1:1.2.3-15.el6.src", "6Workstation:nfs-utils-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1534" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client:nfs-utils-1:1.2.3-15.el6.i686", "6Client:nfs-utils-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-1:1.2.3-15.el6.src", "6Client:nfs-utils-1:1.2.3-15.el6.x86_64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.src", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-1:1.2.3-15.el6.i686", "6Server:nfs-utils-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-1:1.2.3-15.el6.src", "6Server:nfs-utils-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-1:1.2.3-15.el6.src", "6Workstation:nfs-utils-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nfs-utils: mount.nfs fails to anticipate RLIMIT_FSIZE" }, { "cve": "CVE-2011-2500", "discovery_date": "2011-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "716949" } ], "notes": [ { "category": "description", "text": "The host_reliable_addrinfo function in support/export/hostname.c in nfs-utils before 1.2.4 does not properly use DNS to verify access to NFS exports, which allows remote attackers to mount filesystems by establishing crafted DNS A and PTR records.", "title": "Vulnerability description" }, { "category": "summary", "text": "nfs-utils: Improper authentication of an incoming request when an IP based authentication used", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of nfs-utils as shipped with Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this issue as having low security impact; a future update in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:nfs-utils-1:1.2.3-15.el6.i686", "6Client:nfs-utils-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-1:1.2.3-15.el6.src", "6Client:nfs-utils-1:1.2.3-15.el6.x86_64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.src", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-1:1.2.3-15.el6.i686", "6Server:nfs-utils-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-1:1.2.3-15.el6.src", "6Server:nfs-utils-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-1:1.2.3-15.el6.src", "6Workstation:nfs-utils-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2500" }, { "category": "external", "summary": "RHBZ#716949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2500", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2500" } ], "release_date": "2011-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-05T19:54:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client:nfs-utils-1:1.2.3-15.el6.i686", "6Client:nfs-utils-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-1:1.2.3-15.el6.src", "6Client:nfs-utils-1:1.2.3-15.el6.x86_64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.src", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-1:1.2.3-15.el6.i686", "6Server:nfs-utils-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-1:1.2.3-15.el6.src", "6Server:nfs-utils-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-1:1.2.3-15.el6.src", "6Workstation:nfs-utils-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1534" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client:nfs-utils-1:1.2.3-15.el6.i686", "6Client:nfs-utils-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-1:1.2.3-15.el6.src", "6Client:nfs-utils-1:1.2.3-15.el6.x86_64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.src", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-1:1.2.3-15.el6.i686", "6Server:nfs-utils-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-1:1.2.3-15.el6.src", "6Server:nfs-utils-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-1:1.2.3-15.el6.src", "6Workstation:nfs-utils-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nfs-utils: Improper authentication of an incoming request when an IP based authentication used" } ] }
RHSA-2011:1534
Vulnerability from csaf_redhat
Published
2011-12-05 19:54
Modified
2024-11-22 04:37
Summary
Red Hat Security Advisory: nfs-utils security, bug fix, and enhancement update
Notes
Topic
Updated nfs-utils packages that fix two security issues, various bugs, and
add one enhancement are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The nfs-utils packages provide a daemon for the kernel Network File System
(NFS) server, and related tools such as the mount.nfs, umount.nfs, and
showmount programs.
A flaw was found in the way nfs-utils performed IP based authentication of
mount requests. In configurations where a directory was exported to a group
of systems using a DNS wildcard or NIS (Network Information Service)
netgroup, an attacker could possibly gain access to other directories
exported to a specific host or subnet, bypassing intended access
restrictions. (CVE-2011-2500)
It was found that the mount.nfs tool did not handle certain errors
correctly when updating the mtab (mounted file systems table) file. A local
attacker could use this flaw to corrupt the mtab file. (CVE-2011-1749)
This update also fixes several bugs and adds an enhancement. Documentation
for these bug fixes and the enhancement will be available shortly from the
Technical Notes document, linked to in the References section.
Users of nfs-utils are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues and add this
enhancement. After installing this update, the nfs service will be
restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated nfs-utils packages that fix two security issues, various bugs, and\nadd one enhancement are now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The nfs-utils packages provide a daemon for the kernel Network File System\n(NFS) server, and related tools such as the mount.nfs, umount.nfs, and\nshowmount programs.\n\nA flaw was found in the way nfs-utils performed IP based authentication of\nmount requests. In configurations where a directory was exported to a group\nof systems using a DNS wildcard or NIS (Network Information Service)\nnetgroup, an attacker could possibly gain access to other directories\nexported to a specific host or subnet, bypassing intended access\nrestrictions. (CVE-2011-2500)\n\nIt was found that the mount.nfs tool did not handle certain errors\ncorrectly when updating the mtab (mounted file systems table) file. A local\nattacker could use this flaw to corrupt the mtab file. (CVE-2011-1749)\n\nThis update also fixes several bugs and adds an enhancement. Documentation\nfor these bug fixes and the enhancement will be available shortly from the\nTechnical Notes document, linked to in the References section.\n\nUsers of nfs-utils are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues and add this\nenhancement. After installing this update, the nfs service will be\nrestarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1534", "url": "https://access.redhat.com/errata/RHSA-2011:1534" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.2_Technical_Notes/nfs-utils.html#RHSA-2011-1534", "url": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.2_Technical_Notes/nfs-utils.html#RHSA-2011-1534" }, { "category": "external", "summary": "692702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=692702" }, { "category": "external", "summary": "697975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697975" }, { "category": "external", "summary": "702273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=702273" }, { "category": "external", "summary": "715078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=715078" }, { "category": "external", "summary": "716949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716949" }, { "category": "external", "summary": "720479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720479" }, { "category": "external", "summary": "723438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723438" }, { "category": "external", "summary": "729001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729001" }, { "category": "external", "summary": "747400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747400" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1534.json" } ], "title": "Red Hat Security Advisory: nfs-utils security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T04:37:27+00:00", "generator": { "date": "2024-11-22T04:37:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:1534", "initial_release_date": "2011-12-05T19:54:00+00:00", "revision_history": [ { "date": "2011-12-05T19:54:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-12-05T20:01:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:37:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nfs-utils-1:1.2.3-15.el6.src", "product": { "name": "nfs-utils-1:1.2.3-15.el6.src", "product_id": "nfs-utils-1:1.2.3-15.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils@1.2.3-15.el6?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nfs-utils-1:1.2.3-15.el6.x86_64", "product": { "name": "nfs-utils-1:1.2.3-15.el6.x86_64", "product_id": "nfs-utils-1:1.2.3-15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils@1.2.3-15.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "product": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "product_id": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils-debuginfo@1.2.3-15.el6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nfs-utils-1:1.2.3-15.el6.i686", "product": { "name": "nfs-utils-1:1.2.3-15.el6.i686", "product_id": "nfs-utils-1:1.2.3-15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils@1.2.3-15.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "product": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "product_id": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils-debuginfo@1.2.3-15.el6?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "nfs-utils-1:1.2.3-15.el6.ppc64", "product": { "name": "nfs-utils-1:1.2.3-15.el6.ppc64", "product_id": "nfs-utils-1:1.2.3-15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils@1.2.3-15.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "product": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "product_id": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils-debuginfo@1.2.3-15.el6?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "nfs-utils-1:1.2.3-15.el6.s390x", "product": { "name": "nfs-utils-1:1.2.3-15.el6.s390x", "product_id": "nfs-utils-1:1.2.3-15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils@1.2.3-15.el6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "product": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "product_id": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nfs-utils-debuginfo@1.2.3-15.el6?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-1:1.2.3-15.el6.src" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-1:1.2.3-15.el6.src" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-1:1.2.3-15.el6.src" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-1:1.2.3-15.el6.src" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.i686" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" }, "product_reference": "nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-1749", "discovery_date": "2011-04-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "697975" } ], "notes": [ { "category": "description", "text": "The nfs_addmntent function in support/nfs/nfs_mntent.c in the mount.nsf tool in nfs-utils before 1.2.4 attempts to append to the /etc/mtab file without first checking whether resource limits would interfere, which allows local users to corrupt this file via a process with a small RLIMIT_FSIZE value, a related issue to CVE-2011-1089.", "title": "Vulnerability description" }, { "category": "summary", "text": "nfs-utils: mount.nfs fails to anticipate RLIMIT_FSIZE", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of nfs-utils as shipped with Red Hat Enterprise Linux 4 as it did not include include mount.nfs. It was addressed in Red Hat Enterprise Linux 5 and 6 via RHSA-2012:0310 and RHSA-2011:1534 respectively.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:nfs-utils-1:1.2.3-15.el6.i686", "6Client:nfs-utils-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-1:1.2.3-15.el6.src", "6Client:nfs-utils-1:1.2.3-15.el6.x86_64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.src", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-1:1.2.3-15.el6.i686", "6Server:nfs-utils-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-1:1.2.3-15.el6.src", "6Server:nfs-utils-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-1:1.2.3-15.el6.src", "6Workstation:nfs-utils-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1749" }, { "category": "external", "summary": "RHBZ#697975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697975" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1749", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1749" } ], "release_date": "2011-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-05T19:54:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client:nfs-utils-1:1.2.3-15.el6.i686", "6Client:nfs-utils-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-1:1.2.3-15.el6.src", "6Client:nfs-utils-1:1.2.3-15.el6.x86_64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.src", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-1:1.2.3-15.el6.i686", "6Server:nfs-utils-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-1:1.2.3-15.el6.src", "6Server:nfs-utils-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-1:1.2.3-15.el6.src", "6Workstation:nfs-utils-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1534" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client:nfs-utils-1:1.2.3-15.el6.i686", "6Client:nfs-utils-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-1:1.2.3-15.el6.src", "6Client:nfs-utils-1:1.2.3-15.el6.x86_64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.src", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-1:1.2.3-15.el6.i686", "6Server:nfs-utils-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-1:1.2.3-15.el6.src", "6Server:nfs-utils-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-1:1.2.3-15.el6.src", "6Workstation:nfs-utils-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nfs-utils: mount.nfs fails to anticipate RLIMIT_FSIZE" }, { "cve": "CVE-2011-2500", "discovery_date": "2011-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "716949" } ], "notes": [ { "category": "description", "text": "The host_reliable_addrinfo function in support/export/hostname.c in nfs-utils before 1.2.4 does not properly use DNS to verify access to NFS exports, which allows remote attackers to mount filesystems by establishing crafted DNS A and PTR records.", "title": "Vulnerability description" }, { "category": "summary", "text": "nfs-utils: Improper authentication of an incoming request when an IP based authentication used", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of nfs-utils as shipped with Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this issue as having low security impact; a future update in Red Hat Enterprise Linux 6 may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:nfs-utils-1:1.2.3-15.el6.i686", "6Client:nfs-utils-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-1:1.2.3-15.el6.src", "6Client:nfs-utils-1:1.2.3-15.el6.x86_64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.src", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-1:1.2.3-15.el6.i686", "6Server:nfs-utils-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-1:1.2.3-15.el6.src", "6Server:nfs-utils-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-1:1.2.3-15.el6.src", "6Workstation:nfs-utils-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2500" }, { "category": "external", "summary": "RHBZ#716949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2500", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2500" } ], "release_date": "2011-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-05T19:54:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client:nfs-utils-1:1.2.3-15.el6.i686", "6Client:nfs-utils-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-1:1.2.3-15.el6.src", "6Client:nfs-utils-1:1.2.3-15.el6.x86_64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.src", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-1:1.2.3-15.el6.i686", "6Server:nfs-utils-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-1:1.2.3-15.el6.src", "6Server:nfs-utils-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-1:1.2.3-15.el6.src", "6Workstation:nfs-utils-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1534" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client:nfs-utils-1:1.2.3-15.el6.i686", "6Client:nfs-utils-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-1:1.2.3-15.el6.src", "6Client:nfs-utils-1:1.2.3-15.el6.x86_64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Client:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.src", "6ComputeNode:nfs-utils-1:1.2.3-15.el6.x86_64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6ComputeNode:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-1:1.2.3-15.el6.i686", "6Server:nfs-utils-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-1:1.2.3-15.el6.src", "6Server:nfs-utils-1:1.2.3-15.el6.x86_64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Server:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-1:1.2.3-15.el6.src", "6Workstation:nfs-utils-1:1.2.3-15.el6.x86_64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.i686", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.ppc64", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.s390x", "6Workstation:nfs-utils-debuginfo-1:1.2.3-15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nfs-utils: Improper authentication of an incoming request when an IP based authentication used" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.