Lucene search

K
centosCentOS ProjectCESA-2013:0499
HistoryFeb 27, 2013 - 7:40 p.m.

xinetd security update

2013-02-2719:40:03
CentOS Project
lists.centos.org
46

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

EPSS

0.005

Percentile

75.4%

CentOS Errata and Security Advisory CESA-2013:0499

The xinetd package provides a secure replacement for inetd, the Internet
services daemon. xinetd provides access control for all services based on
the address of the remote host and/or on time of access, and can prevent
denial-of-access attacks.

When xinetd services are configured with the “TCPMUX” or “TCPMUXPLUS” type,
and the tcpmux-server service is enabled, those services are accessible via
port 1. It was found that enabling the tcpmux-server service (it is
disabled by default) allowed every xinetd service, including those that are
not configured with the “TCPMUX” or “TCPMUXPLUS” type, to be accessible via
port 1. This could allow a remote attacker to bypass intended firewall
restrictions. (CVE-2012-0862)

Red Hat would like to thank Thomas Swan of FedEx for reporting this issue.

This update also fixes the following bugs:

  • Prior to this update, a file descriptor array in the service.c source
    file was not handled as expected. As a consequence, some of the descriptors
    remained open when xinetd was under heavy load. Additionally, the system
    log was filled with a large number of messages that took up a lot of disk
    space over time. This update modifies the xinetd code to handle the file
    descriptors correctly and messages no longer fill the system log.
    (BZ#790036)

  • Prior to this update, services were disabled permanently when their CPS
    limit was reached. As a consequence, a failed bind operation could occur
    when xinetd attempted to restart the service. This update adds additional
    logic that attempts to restart the service. Now, the service is only
    disabled if xinetd cannot restart the service after 30 attempts.
    (BZ#809271)

All users of xinetd are advised to upgrade to this updated package, which
contains backported patches to correct these issues.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2013-March/081714.html
https://lists.centos.org/pipermail/centos-cr-announce/2013-February/027014.html

Affected packages:
xinetd

Upstream details at:
https://access.redhat.com/errata/RHSA-2013:0499

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

EPSS

0.005

Percentile

75.4%