-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0244
                  Low: xinetd security and bug fix update
                             22 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xinetd
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0862  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0499.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running xinetd check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: xinetd security and bug fix update
Advisory ID:       RHSA-2013:0499-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0499.html
Issue date:        2013-02-21
CVE Names:         CVE-2012-0862 
=====================================================================

1. Summary:

An updated xinetd package that fixes one security issue and two bugs is now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The xinetd package provides a secure replacement for inetd, the Internet
services daemon. xinetd provides access control for all services based on
the address of the remote host and/or on time of access, and can prevent
denial-of-access attacks.

When xinetd services are configured with the "TCPMUX" or "TCPMUXPLUS" type,
and the tcpmux-server service is enabled, those services are accessible via
port 1. It was found that enabling the tcpmux-server service (it is
disabled by default) allowed every xinetd service, including those that are
not configured with the "TCPMUX" or "TCPMUXPLUS" type, to be accessible via
port 1. This could allow a remote attacker to bypass intended firewall
restrictions. (CVE-2012-0862)

Red Hat would like to thank Thomas Swan of FedEx for reporting this issue.

This update also fixes the following bugs:

* Prior to this update, a file descriptor array in the service.c source
file was not handled as expected. As a consequence, some of the descriptors
remained open when xinetd was under heavy load. Additionally, the system
log was filled with a large number of messages that took up a lot of disk
space over time. This update modifies the xinetd code to handle the file
descriptors correctly and messages no longer fill the system log.
(BZ#790036)

* Prior to this update, services were disabled permanently when their CPS
limit was reached. As a consequence, a failed bind operation could occur
when xinetd attempted to restart the service. This update adds additional
logic that attempts to restart the service. Now, the service is only
disabled if xinetd cannot restart the service after 30 attempts.
(BZ#809271)

All users of xinetd are advised to upgrade to this updated package, which
contains backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

790036 - xinetd leaking file descriptors
790940 - CVE-2012-0862 xinetd: enables unintentional services over tcpmux port

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xinetd-2.3.14-38.el6.src.rpm

i386:
xinetd-2.3.14-38.el6.i686.rpm
xinetd-debuginfo-2.3.14-38.el6.i686.rpm

x86_64:
xinetd-2.3.14-38.el6.x86_64.rpm
xinetd-debuginfo-2.3.14-38.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xinetd-2.3.14-38.el6.src.rpm

x86_64:
xinetd-2.3.14-38.el6.x86_64.rpm
xinetd-debuginfo-2.3.14-38.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xinetd-2.3.14-38.el6.src.rpm

i386:
xinetd-2.3.14-38.el6.i686.rpm
xinetd-debuginfo-2.3.14-38.el6.i686.rpm

ppc64:
xinetd-2.3.14-38.el6.ppc64.rpm
xinetd-debuginfo-2.3.14-38.el6.ppc64.rpm

s390x:
xinetd-2.3.14-38.el6.s390x.rpm
xinetd-debuginfo-2.3.14-38.el6.s390x.rpm

x86_64:
xinetd-2.3.14-38.el6.x86_64.rpm
xinetd-debuginfo-2.3.14-38.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xinetd-2.3.14-38.el6.src.rpm

i386:
xinetd-2.3.14-38.el6.i686.rpm
xinetd-debuginfo-2.3.14-38.el6.i686.rpm

x86_64:
xinetd-2.3.14-38.el6.x86_64.rpm
xinetd-debuginfo-2.3.14-38.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0862.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRJbzuXlSAg2UNWIIRAiqwAKCIMTRNajpTwaGc8JVOXikLgC7/dwCff9B4
Hekn6Edp1r5FzlzMFj7pElQ=
=8fGn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lxsd
-----END PGP SIGNATURE-----