Low: xinetd security and bug fix update

Related Vulnerabilities: CVE-2012-0862   CVE-2012-0862  

Synopsis

Low: xinetd security and bug fix update

Type/Severity

Security Advisory: Low

Topic

An updated xinetd package that fixes one security issue and two bugs is now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

Description

The xinetd package provides a secure replacement for inetd, the Internet
services daemon. xinetd provides access control for all services based on
the address of the remote host and/or on time of access, and can prevent
denial-of-access attacks.

When xinetd services are configured with the "TCPMUX" or "TCPMUXPLUS" type,
and the tcpmux-server service is enabled, those services are accessible via
port 1. It was found that enabling the tcpmux-server service (it is
disabled by default) allowed every xinetd service, including those that are
not configured with the "TCPMUX" or "TCPMUXPLUS" type, to be accessible via
port 1. This could allow a remote attacker to bypass intended firewall
restrictions. (CVE-2012-0862)

Red Hat would like to thank Thomas Swan of FedEx for reporting this issue.

This update also fixes the following bugs:

  • Prior to this update, a file descriptor array in the service.c source
    file was not handled as expected. As a consequence, some of the descriptors
    remained open when xinetd was under heavy load. Additionally, the system
    log was filled with a large number of messages that took up a lot of disk
    space over time. This update modifies the xinetd code to handle the file
    descriptors correctly and messages no longer fill the system log.
    (BZ#790036)
  • Prior to this update, services were disabled permanently when their CPS
    limit was reached. As a consequence, a failed bind operation could occur
    when xinetd attempted to restart the service. This update adds additional
    logic that attempts to restart the service. Now, the service is only
    disabled if xinetd cannot restart the service after 30 attempts.
    (BZ#809271)

All users of xinetd are advised to upgrade to this updated package, which
contains backported patches to correct these issues.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 i386

Fixes

  • BZ - 790036 - xinetd leaking file descriptors
  • BZ - 790940 - CVE-2012-0862 xinetd: enables unintentional services over tcpmux port

CVEs

References