-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2007.1045 -- [Linux][RedHat]
                     Important: autofs security update
                             21 December 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              autofs 5
Publisher:            Red Hat
Operating System:     Red Hat Linux 5
                      Red Hat Linux 4
                      Linux variants
Impact:               Inappropriate Access
Access:               Existing Account
CVE Names:            CVE-2007-6285 CVE-2007-5964

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2007-1177.html
                      https://rhn.redhat.com/errata/RHSA-2007-1176.html

Comment: This bulletin contains two Red Hat advisories.
         
         This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that
         administrators running autofs check for an updated version of
         the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: autofs security update
Advisory ID:       RHSA-2007:1176-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-1176.html
Issue date:        2007-12-20
Updated on:        2007-12-20
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-6285 
- - ---------------------------------------------------------------------

1. Summary:

Updated autofs packages that fix a security issue are now available for Red
Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

The autofs utility controls the operation of the automount daemon, which
automatically mounts file systems when you use them, and unmounts them when
you are not using them. This can include network file systems and CD-ROMs.

There was a security issue with the default configuration of autofs version
5, whereby the entry for the "-hosts" map did not specify the "nodev" mount
option. A local user with control of a remote NFS server could create
special device files on the remote file system, that if mounted using the
default "-hosts" map, could allow the user to access important system
devices. (CVE-2007-6285)

This issue is similar to CVE-2007-5964, which fixed a missing "nosuid"
mount option in autofs. Both the "nodev" and "nosuid" options should be
enabled to prevent a possible compromise of machine integrity.

Due to the fact that autofs always mounted "-hosts" map entries "dev" by
default, autofs has now been altered to always use the "nodev" option when
mounting from the default "-hosts" map. The "dev" option must be explicitly
given in the master map entry to revert to the old behavior. This change
affects only the "-hosts" map which corresponds to the "/net" entry in the
default configuration.

All autofs users are advised to upgrade to these updated packages, which
resolve this issue.

Red Hat would like to thank Tim Baum for reporting this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

426218 - CVE-2007-6285 autofs default doesn't set nodev in /net

6. RPMs required:

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/autofs-5.0.1-0.rc2.55.el5.2.src.rpm
5f5504a6ca34b5f5c1bf957d6dae5887  autofs-5.0.1-0.rc2.55.el5.2.src.rpm

i386:
2777273dbfe56fe6949958b003c7a536  autofs-5.0.1-0.rc2.55.el5.2.i386.rpm
d316563c861ea92642fe9220fec3268b  autofs-debuginfo-5.0.1-0.rc2.55.el5.2.i386.rpm

x86_64:
382f81f678643f3ef989007ef9023110  autofs-5.0.1-0.rc2.55.el5.2.x86_64.rpm
fb511a6ab5a5acdcae2c460aa5fe95e1  autofs-debuginfo-5.0.1-0.rc2.55.el5.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/autofs-5.0.1-0.rc2.55.el5.2.src.rpm
5f5504a6ca34b5f5c1bf957d6dae5887  autofs-5.0.1-0.rc2.55.el5.2.src.rpm

i386:
2777273dbfe56fe6949958b003c7a536  autofs-5.0.1-0.rc2.55.el5.2.i386.rpm
d316563c861ea92642fe9220fec3268b  autofs-debuginfo-5.0.1-0.rc2.55.el5.2.i386.rpm

ia64:
7f11526720a9288b3c95193c97c02788  autofs-5.0.1-0.rc2.55.el5.2.ia64.rpm
c2a6a0b39aab22452797b486f71a4cbb  autofs-debuginfo-5.0.1-0.rc2.55.el5.2.ia64.rpm

ppc:
d5caec9515a94c2588d8be40d3a021c3  autofs-5.0.1-0.rc2.55.el5.2.ppc.rpm
4f00e9d1b2f8d4d166bf91a013ebe7da  autofs-debuginfo-5.0.1-0.rc2.55.el5.2.ppc.rpm

s390x:
2c79053af040b63b7cd835b85778df7f  autofs-5.0.1-0.rc2.55.el5.2.s390x.rpm
43a0d008743fdccb6689056166b19bea  autofs-debuginfo-5.0.1-0.rc2.55.el5.2.s390x.rpm

x86_64:
382f81f678643f3ef989007ef9023110  autofs-5.0.1-0.rc2.55.el5.2.x86_64.rpm
fb511a6ab5a5acdcae2c460aa5fe95e1  autofs-debuginfo-5.0.1-0.rc2.55.el5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6285
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHasNbXlSAg2UNWIIRAiLrAKCbycPrUTe402quflWjy9bfPanKOQCfcJFE
WB5eSRw0eCeemj/GLXZbMgA=
=M5cd
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: autofs5 security update
Advisory ID:       RHSA-2007:1177-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-1177.html
Issue date:        2007-12-20
Updated on:        2007-12-20
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-6285 
- - ---------------------------------------------------------------------

1. Summary:

Updated autofs5 technology preview packages that fix a security issue are
now available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The autofs utility controls the operation of the automount daemon, which
automatically mounts file systems when you use them, and unmounts them when
you are not using them. This can include network file systems and CD-ROMs.
The autofs5 packages were made available as a technology preview in Red Hat
Enterprise Linux 4.6.

There was a security issue with the default configuration of autofs version
5, whereby the entry for the "-hosts" map did not specify the "nodev" mount
option. A local user with control of a remote NFS server could create
special device files on the remote file system, that if mounted using the
default "-hosts" map, could allow the user to access important system
devices. (CVE-2007-6285)

This issue is similar to CVE-2007-5964, which fixed a missing "nosuid"
mount option in autofs. Both the "nodev" and "nosuid" options should be
enabled to prevent a possible compromise of machine integrity.

Due to the fact that autofs always mounted "-hosts" map entries "dev" by
default, autofs has now been altered to always use the "nodev" option when
mounting from the default "-hosts" map. The "dev" option must be explicitly
given in the master map entry to revert to the old behavior. This change
affects only the "-hosts" map which corresponds to the "/net" entry in the
default configuration.

All autofs5 users are advised to upgrade to these updated packages, which
resolve this issue.

Red Hat would like to thank Tim Baum for reporting this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

426218 - CVE-2007-6285 autofs default doesn't set nodev in /net

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/autofs5-5.0.1-0.rc2.55.el4_6.2.src.rpm
a1b2f22c851aa6b4adb4f8208dea9ded  autofs5-5.0.1-0.rc2.55.el4_6.2.src.rpm

i386:
cd74da575ac61ae97bbb04823223dec9  autofs5-5.0.1-0.rc2.55.el4_6.2.i386.rpm
d71b155d19ba7482c9461a11ae5452e1  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.i386.rpm

ia64:
85ab6c8e98a25fd2c3615cbfd232b083  autofs5-5.0.1-0.rc2.55.el4_6.2.ia64.rpm
57eac7b62100c2cee28b8fc1629f2850  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.ia64.rpm

ppc:
cc9ea2b899a2ff380c625f2a7646bf92  autofs5-5.0.1-0.rc2.55.el4_6.2.ppc.rpm
ed8cc434b7054888c57b8bafb07575ea  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.ppc.rpm

s390:
f4e47b1c36687a607df623577797e4d0  autofs5-5.0.1-0.rc2.55.el4_6.2.s390.rpm
b075ec809427f2355e4938649aca1975  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.s390.rpm

s390x:
93d34bf0ffe7aa3af3674685ae95c308  autofs5-5.0.1-0.rc2.55.el4_6.2.s390x.rpm
5fbe32ae7b09e1cfc02f3b2abaa972f2  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.s390x.rpm

x86_64:
51675b74cc163e3b3ccf59c10f71164a  autofs5-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm
74f9ef4f29821466e3477626d5eae2ca  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/autofs5-5.0.1-0.rc2.55.el4_6.2.src.rpm
a1b2f22c851aa6b4adb4f8208dea9ded  autofs5-5.0.1-0.rc2.55.el4_6.2.src.rpm

i386:
cd74da575ac61ae97bbb04823223dec9  autofs5-5.0.1-0.rc2.55.el4_6.2.i386.rpm
d71b155d19ba7482c9461a11ae5452e1  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.i386.rpm

x86_64:
51675b74cc163e3b3ccf59c10f71164a  autofs5-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm
74f9ef4f29821466e3477626d5eae2ca  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/autofs5-5.0.1-0.rc2.55.el4_6.2.src.rpm
a1b2f22c851aa6b4adb4f8208dea9ded  autofs5-5.0.1-0.rc2.55.el4_6.2.src.rpm

i386:
cd74da575ac61ae97bbb04823223dec9  autofs5-5.0.1-0.rc2.55.el4_6.2.i386.rpm
d71b155d19ba7482c9461a11ae5452e1  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.i386.rpm

ia64:
85ab6c8e98a25fd2c3615cbfd232b083  autofs5-5.0.1-0.rc2.55.el4_6.2.ia64.rpm
57eac7b62100c2cee28b8fc1629f2850  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.ia64.rpm

x86_64:
51675b74cc163e3b3ccf59c10f71164a  autofs5-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm
74f9ef4f29821466e3477626d5eae2ca  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/autofs5-5.0.1-0.rc2.55.el4_6.2.src.rpm
a1b2f22c851aa6b4adb4f8208dea9ded  autofs5-5.0.1-0.rc2.55.el4_6.2.src.rpm

i386:
cd74da575ac61ae97bbb04823223dec9  autofs5-5.0.1-0.rc2.55.el4_6.2.i386.rpm
d71b155d19ba7482c9461a11ae5452e1  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.i386.rpm

ia64:
85ab6c8e98a25fd2c3615cbfd232b083  autofs5-5.0.1-0.rc2.55.el4_6.2.ia64.rpm
57eac7b62100c2cee28b8fc1629f2850  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.ia64.rpm

x86_64:
51675b74cc163e3b3ccf59c10f71164a  autofs5-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm
74f9ef4f29821466e3477626d5eae2ca  autofs5-debuginfo-5.0.1-0.rc2.55.el4_6.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6285
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHasYGXlSAg2UNWIIRAmZRAKCF6+WgrCP1cv1QPKM94fkdWvehagCgwlcD
CCiMykmK6KGege27VmD+Ges=
=XdVC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR2sZnCh9+71yA2DNAQIDpQQAkLEzocl9ewdM2W/GNaPU2rDQhwNaTQDl
/PbIG25+HLzOGJCOrfeR9PZTIlDYAGIWbw+TaRoi7ouFEoLe1G0q2VL09f56k7pb
+VQE3T/VJJ326XmPcAHlCp7Dn4l4gUTG3SUlwSQKZ/SsWQDH845FjjkhyuqqlJXp
6PBDC6r1fZ0=
=H0RK
-----END PGP SIGNATURE-----