Red Hat alert: Updated xinetd packages fix a denial-of-service attack and other bugs

Posted by dave on May 13, 2003 9:15 AM EDT
Mailing list
Mail this story
Print this story

Updated xinetd packages that fix a security vulnerability are now avaliable.

---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated xinetd packages fix a denial-of-service attack and other bugs
Advisory ID:       RHSA-2003:160-01
Issue date:        2003-05-13
Updated on:        2003-05-13
Product:           Red Hat Linux
Keywords:          
Cross references:  
Obsoletes:         
CVE Names:         CAN-2003-0211
---------------------------------------------------------------------

1. Topic:

Updated xinetd packages that fix a security vulnerability are now avaliable.

2. Relevant releases/architectures:

Red Hat Linux 7.1 - i386
Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386
Red Hat Linux 9 - i386

3. Problem description:

Xinetd is a 'master server' that is used to to accept service connection
requests and start the appropriate servers.

Because of a programming error, memory was allocated and never freed if a
connection was refused for any reason.  An attacker could exploit this flaw
to crash the xinetd server, rendering all services it controls unavaliable.

In addition, other flaws in xinetd could cause incorrect operation in
certain unusual server configurations.

All users of xinetd are advised to update to the packages listed in this
erratum, which contain an upgrade to xinetd-2.3.11 and are not vulnerable
to these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

86304 - loadavg ability(max_load attribute) is not supported
86297 - Server arg "-reuse" is meaningless in /etc/init.d/xinetd
85530 - Typo in /etc/init.d/xinetd
78699 - xinetd reload kills all services if exactly nine services are enabled
88537 - CAN-2003-0211 xinetd leaks memory
87863 - socket leak
85371 - xinetd  regression - doesn't accept valid facility on log_type SYSLOG (e.g. mail)
84840 - tcpmux based services cannot be used
79274 - Xinetd v 2.3.7-4.7x redirects fail to start
79085 - not updated via up2date
78903 - xinetd redirect does not work after update
77781 - xinetd stop serving the services because "Too many open files"

6. RPMs required:

Red Hat Linux 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/os/SRPMS/xinetd-2.3.11-1.7x.src.rpm

i386:
ftp://updates.redhat.com/7.1/en/os/i386/xinetd-2.3.11-1.7x.i386.rpm

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/xinetd-2.3.11-1.7x.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/xinetd-2.3.11-1.7x.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/xinetd-2.3.11-1.7x.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/xinetd-2.3.11-1.7x.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/xinetd-2.3.11-1.7x.i386.rpm

Red Hat Linux 8.0:

SRPMS:
ftp://updates.redhat.com/8.0/en/os/SRPMS/xinetd-2.3.11-1.8.0.src.rpm

i386:
ftp://updates.redhat.com/8.0/en/os/i386/xinetd-2.3.11-1.8.0.i386.rpm

Red Hat Linux 9:

SRPMS:
ftp://updates.redhat.com/9/en/os/SRPMS/xinetd-2.3.11-1.9.0.src.rpm

i386:
ftp://updates.redhat.com/9/en/os/i386/xinetd-2.3.11-1.9.0.i386.rpm



7. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
a4c965238473b1d1237479d31ae5073e 7.1/en/os/SRPMS/xinetd-2.3.11-1.7x.src.rpm
e368ba0d3f825e99bf3450d1ca53bb0a 7.1/en/os/i386/xinetd-2.3.11-1.7x.i386.rpm
a4c965238473b1d1237479d31ae5073e 7.2/en/os/SRPMS/xinetd-2.3.11-1.7x.src.rpm
e368ba0d3f825e99bf3450d1ca53bb0a 7.2/en/os/i386/xinetd-2.3.11-1.7x.i386.rpm
373699e5412d48104f7c45da5e5a5a8c 7.2/en/os/ia64/xinetd-2.3.11-1.7x.ia64.rpm
a4c965238473b1d1237479d31ae5073e 7.3/en/os/SRPMS/xinetd-2.3.11-1.7x.src.rpm
e368ba0d3f825e99bf3450d1ca53bb0a 7.3/en/os/i386/xinetd-2.3.11-1.7x.i386.rpm
47b54d2382d49ddb6d658fae7fcb7b32 8.0/en/os/SRPMS/xinetd-2.3.11-1.8.0.src.rpm
3f211ce0d3cff13c8591fe63e3497531 8.0/en/os/i386/xinetd-2.3.11-1.8.0.i386.rpm
89dacdd4019d6f86b73c27e6f3b8cd19 9/en/os/SRPMS/xinetd-2.3.11-1.9.0.src.rpm
386e9e7f912afcfc07b6c1c5f8fb2bee 9/en/os/i386/xinetd-2.3.11-1.9.0.i386.rpm


These packages are GPG signed by Red Hat for security.  Our key is
available at http://www.redhat.com/solutions/security/news/publickey/

You can verify each package with the following command:
    
    rpm --checksig -v 

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum 


8. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0211

9. Contact:

The Red Hat security contact is .  More contact
details at http://www.redhat.com/solutions/security/news/contact/

Copyright 2003 Red Hat, Inc.

  Nav
» Read more about: Story Type: Security; Groups: Red Hat

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.