86199 2002-12-05  22:51  /33 rader/ Dan Rowles <d.rowles@outcometechnologies.com>
Importerad: 2002-12-05  22:51  av Brevbäraren
Extern mottagare: bugtraq@securityfocus.com
Mottagare: Bugtraq (import) <2664>
Ärende: [Fwd: [RHSA-2002:196-09] Updated xinetd packages fix denial of service vulnerability]
------------------------------------------------------------
On October 15th, Redhat sent a post to BugTraq advising users of
Xinetd to upgrade to 2.3.9-0.xx

Their latest post (3rd December) advises people to "upgrade" to
2.3.7-4.xx

Can anyone from RedHat please comment on what people who have already
got 2.3.9 installed should do from here? Do we need to force a
downgrade, or is 2.3.9 OK? If so, why the second update, and why has
the 2.3.9 RPM disappeared from the mirrors?????

-- 
Dan Rowles
CTO
Outcome Technologies

_________________________________

t: +44 (0)207 656 2460
f: +44 (0)709 230 6588
m: +44 (0)798 076 8143
e: rowlesd@outcometechnologies.com
w: http://www.outcometechnologies.com
BUPA House
15-19 Bloomsbury Way
London WC1A 2BA
_________________________________

***This email and any files transmitted with it are confidential and
intended solely for the use of the individual or entity to whom they
are addressed. If you receive this message in error, please return it
to the sender.***
(86199) /Dan Rowles <d.rowles@outcometechnologies.com>/(Ombruten)
Bilaga (message/rfc822) i text 86200
Bilaga (message/rfc822) i text 86201
Kommentar i text 86205 av Ryan Cleary <tryanc@interdimensions.com>
86200 2002-12-05  22:51  /188 rader/ Dan Rowles <d.rowles@outcometechnologies.com>
Importerad: 2002-12-05  22:51  av Brevbäraren
Extern mottagare: bugtraq@securityfocus.com
Mottagare: Bugtraq (import) <2665>
Bilaga (text/plain) till text 86199
Ärende: Bilaga till: [Fwd: [RHSA-2002:196-09] Updated xinetd packages fix denial of service vulnerability]
------------------------------------------------------------
Received: from localhost ([172.26.2.12]) by iona.internal.weboutcome.com
	with Microsoft SMTPSVC(5.0.2195.4905); Tue, 15 Oct 2002 19:12:13 +0100
Received: from mail.weboutcome.com [212.135.97.6] by localhost with POP3
	(fetchmail-5.9.11) for d.rowles@outcometechnologies.com (single-drop); Tue,
	15 Oct 2002 19:12:13 +0100 (BST)
Received: from outgoing.securityfocus.com (outgoing2.securityfocus.com
	[205.206.231.26]) by emma.weboutcome.com (8.11.6/8.11.6) with ESMTP id
	g9FI7rg06670 for <daniel.rowles@weboutcome.com>; Tue, 15 Oct 2002 19:07:53
	+0100
Received: from lists.securityfocus.com (lists.securityfocus.com
	[205.206.231.19]) by outgoing.securityfocus.com (Postfix) with QMQP id
	354308F2D0; Tue, 15 Oct 2002 10:31:05 -0600 (MDT)
Mailing-List: contact bugtraq-help@securityfocus.com; run by ezmlm
Precedence: bulk List-Id: <bugtraq.list-id.securityfocus.com>
List-Post: <mailto:bugtraq@securityfocus.com> List-Help:
<mailto:bugtraq-help@securityfocus.com> List-Unsubscribe:
<mailto:bugtraq-unsubscribe@securityfocus.com> List-Subscribe:
<mailto:bugtraq-subscribe@securityfocus.com> Delivered-To: mailing
list bugtraq@securityfocus.com Delivered-To: moderator for
bugtraq@securityfocus.com Received: (qmail 29571 invoked from
network); 15 Oct 2002 16:44:15 -0000 Message-Id:
<200210151709.g9FH95p17020@porkchop.devel.redhat.com> Mime-version:
1.0 Content-type: text/plain; charset="iso-8859-1" Subject:
[RHSA-2002:196-09] Updated xinetd packages fix denial of service
	vulnerability From: bugzilla@redhat.com Date: Tue, 15 Oct
2002 13:09 -0400 To: redhat-watch-list@redhat.com,
redhat-announce-list@redhat.com X-Virus-Scanned: by amavisd-milter
(http://amavis.org/) Content-Transfer-Encoding: 8bit
X-MIME-Autoconverted: from quoted-printable to 8bit by
emma.weboutcome.com
	id g9FI7rg06670
Return-Path:
	bugtraq-return-6843-daniel.rowles=weboutcome.com@securityfocus.com
X-OriginalArrivalTime: 15 Oct 2002 18:12:13.0409 (UTC)
	FILETIME=[62E76510:01C27476]

---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated xinetd packages fix denial of service vulnerability
Advisory ID:       RHSA-2002:196-09
Issue date:        2002-09-06
Updated on:        2002-10-14
Product:           Red Hat Linux
Keywords:          xinetd file descriptor leak
Cross references:  
Obsoletes:         
CVE Names:         CAN-2002-0871
---------------------------------------------------------------------

1. Topic:

Xinetd contains a denial-of-service (DoS) vulnerability.

2. Relevant releases/architectures:

Red Hat Linux 7.0 - alpha, i386
Red Hat Linux 7.1 - alpha, i386, ia64
Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386

3. Problem description:

Xinetd is a secure replacement for inetd, the Internet services
daemon.

Versions 2.3.4 through 2.3.7 of Xinetd leak file descriptors for the
signal pipe to services that are launched by xinetd. This could allow
an attacker to execute a DoS attack via the pipe.

Red Hat Linux 7.3 shipped with xinetd version 2.3.4 and is therefore
vulnerable to this issue.  All users are advised to upgrade to the
errata packages containing xinetd version 2.3.9 which is not
vulnerable to this issue.

This issue was discovered by Solar Designer.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only
those RPMs which are currently installed will be updated.  Those RPMs
which are not installed but included in the list will not be updated.
Note that you can also use wildcards (*.rpm) if your current
directory *only* contains the desired RPMs.

Please note that this update is also available via Red Hat Network.
Many people find this an easier way to apply updates.  To use Red Hat
Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the
appropriate RPMs being upgraded on your system.

5. RPMs required:

Red Hat Linux 7.0:

SRPMS:
ftp://updates.redhat.com/7.0/en/os/SRPMS/xinetd-2.3.9-0.70.src.rpm

alpha:
ftp://updates.redhat.com/7.0/en/os/alpha/xinetd-2.3.9-0.70.alpha.rpm

i386:
ftp://updates.redhat.com/7.0/en/os/i386/xinetd-2.3.9-0.70.i386.rpm

Red Hat Linux 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/os/SRPMS/xinetd-2.3.9-0.71.src.rpm

alpha:
ftp://updates.redhat.com/7.1/en/os/alpha/xinetd-2.3.9-0.71.alpha.rpm

i386:
ftp://updates.redhat.com/7.1/en/os/i386/xinetd-2.3.9-0.71.i386.rpm

ia64:
ftp://updates.redhat.com/7.1/en/os/ia64/xinetd-2.3.9-0.71.ia64.rpm

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/xinetd-2.3.9-0.72.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/xinetd-2.3.9-0.72.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/xinetd-2.3.9-0.72.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/xinetd-2.3.9-0.73.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/xinetd-2.3.9-0.73.i386.rpm



6. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
8c6ac9eda0398dcd94bca0381ac03026 7.0/en/os/SRPMS/xinetd-2.3.9-0.70.src.rpm
eba55ee2c7f1008f216a520044ccb15d 7.0/en/os/alpha/xinetd-2.3.9-0.70.alpha.rpm
68c73e5047b4038147cc93db1d2a3585 7.0/en/os/i386/xinetd-2.3.9-0.70.i386.rpm
621d5914e49a9ad6b61fc185c194de62 7.1/en/os/SRPMS/xinetd-2.3.9-0.71.src.rpm
36b905178ce4485f17a5bf5851f4f867 7.1/en/os/alpha/xinetd-2.3.9-0.71.alpha.rpm
c8b4f5b662351972f1502c929154925c 7.1/en/os/i386/xinetd-2.3.9-0.71.i386.rpm
e26bdae93d1adcb72bb73c5e9d79d3f0 7.1/en/os/ia64/xinetd-2.3.9-0.71.ia64.rpm
a3e5cbc60ca4ca0c5396d77e179adef5 7.2/en/os/SRPMS/xinetd-2.3.9-0.72.src.rpm
f1bc1eefa580f873011821d0b50da5d6 7.2/en/os/i386/xinetd-2.3.9-0.72.i386.rpm
3051f3f4b9b6df880e3e8bc101fa36b9 7.2/en/os/ia64/xinetd-2.3.9-0.72.ia64.rpm
a791cd356503d853ca867f3e73f1080a 7.3/en/os/SRPMS/xinetd-2.3.9-0.73.src.rpm
ef5508fb220839e60e21840a565972cc 7.3/en/os/i386/xinetd-2.3.9-0.73.i386.rpm


These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
    http://www.redhat.com/about/contact/pgpkey.html

You can verify each package with the following command:
    rpm --checksig  <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg <filename>


7. References:

http://www.xinetd.org/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0871


Copyright(c) 2000, 2001, 2002 Red Hat, Inc.
(86200) /Dan Rowles <d.rowles@outcometechnologies.com>/(Ombruten)
86201 2002-12-05  22:51  /214 rader/ Dan Rowles <d.rowles@outcometechnologies.com>
Importerad: 2002-12-05  22:51  av Brevbäraren
Extern mottagare: bugtraq@securityfocus.com
Mottagare: Bugtraq (import) <2666>
Bilaga (text/plain) till text 86199
Ärende: Bilaga till: [Fwd: [RHSA-2002:196-09] Updated xinetd packages fix denial of service vulnerability]
------------------------------------------------------------
Received: from localhost ([172.26.2.12]) by iona.internal.weboutcome.com
	with Microsoft SMTPSVC(5.0.2195.4905); Mon, 2 Dec 2002 22:17:27 +0000
Received: from mail.weboutcome.com [212.135.97.6] by localhost with POP3
	(fetchmail-5.9.11) for d.rowles@outcometechnologies.com (single-drop); Mon,
	02 Dec 2002 22:17:27 +0000 (GMT)
Received: from outgoing.securityfocus.com (outgoing2.securityfocus.com
	[205.206.231.26]) by emma.weboutcome.com (8.11.6/8.11.6) with ESMTP id
	gB2MFH028346 for <daniel.rowles@weboutcome.com>; Mon, 2 Dec 2002 22:15:17
	GMT
Received: from lists.securityfocus.com (lists.securityfocus.com
	[205.206.231.19]) by outgoing.securityfocus.com (Postfix) with QMQP id
	434148F2AE; Mon,  2 Dec 2002 13:52:15 -0700 (MST)
Mailing-List: contact bugtraq-help@securityfocus.com; run by ezmlm
Precedence: bulk List-Id: <bugtraq.list-id.securityfocus.com>
List-Post: <mailto:bugtraq@securityfocus.com> List-Help:
<mailto:bugtraq-help@securityfocus.com> List-Unsubscribe:
<mailto:bugtraq-unsubscribe@securityfocus.com> List-Subscribe:
<mailto:bugtraq-subscribe@securityfocus.com> Delivered-To: mailing
list bugtraq@securityfocus.com Delivered-To: moderator for
bugtraq@securityfocus.com Received: (qmail 2411 invoked from
network); 2 Dec 2002 20:16:48 -0000 Message-Id:
<200212022038.gB2Kc3Z29677@porkchop.devel.redhat.com> Mime-version:
1.0 Content-type: text/plain; charset="iso-8859-1" Subject:
[RHSA-2002:196-19] Updated xinetd packages fix denial of service
	vulnerability From: bugzilla@redhat.com Date: Mon, 2 Dec 2002
15:38 -0500 To: redhat-watch-list@redhat.com,
redhat-announce-list@redhat.com X-Virus-Scanned: by amavisd-milter
(http://amavis.org/) Content-Transfer-Encoding: 8bit
X-MIME-Autoconverted: from quoted-printable to 8bit by
emma.weboutcome.com
	id gB2MFH028346
Return-Path:
	bugtraq-return-7499-daniel.rowles=weboutcome.com@securityfocus.com
X-OriginalArrivalTime: 02 Dec 2002 22:17:27.0700 (UTC)
	FILETIME=[99220540:01C29A50]

---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated xinetd packages fix denial of service vulnerability
Advisory ID:       RHSA-2002:196-19
Issue date:        2002-09-06
Updated on:        2002-12-02
Product:           Red Hat Linux
Keywords:          xinetd file descriptor leak flaw:dos-release
Cross references:  
Obsoletes:         
CVE Names:         CAN-2002-0871
---------------------------------------------------------------------

1. Topic:

Xinetd contains a denial-of-service (DoS) vulnerability.

UPDATE 2002-12-02: Updated packages are available to fix issues
encountered with the previous errata packages.

2. Relevant releases/architectures:

Red Hat Linux 7.0 - i386, alpha
Red Hat Linux 7.1 - i386, alpha, ia64
Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386

3. Problem description:

Xinetd is a secure replacement for inetd, the Internet services
daemon.

Versions of Xinetd prior to 2.3.7 leak file descriptors for the
signal pipe to services that are launched by xinetd. This could allow
an attacker to execute a DoS attack via the pipe. The Common
Vulnerabilities and Exposures project has assigned the name
CAN-2002-0871 to this issue.

Red Hat Linux 7.3 shipped with xinetd version 2.3.4 and is therefore
vulnerable to this issue.  All users are advised to upgrade to the
errata packages which fix the vulnerability.

Thanks to Solar Designer for discovering this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only
those RPMs which are currently installed will be updated.  Those RPMs
which are not installed but included in the list will not be updated.
Note that you can also use wildcards (*.rpm) if your current
directory *only* contains the desired RPMs.

Please note that this update is also available via Red Hat Network.
Many people find this an easier way to apply updates.  To use Red Hat
Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the
appropriate RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

74696 - Broken tcp_wrappers support
76146 - xinetd 2.3.9 causes hanging CLOSE_WAIT connections
77781 - xinetd stop serving the services because "Too many open files"

6. RPMs required:

Red Hat Linux 7.0:

SRPMS:
ftp://updates.redhat.com/7.0/en/os/SRPMS/xinetd-2.3.7-4.7x.src.rpm

alpha:
ftp://updates.redhat.com/7.0/en/os/alpha/xinetd-2.3.7-4.7x.alpha.rpm

i386:
ftp://updates.redhat.com/7.0/en/os/i386/xinetd-2.3.7-4.7x.i386.rpm

Red Hat Linux 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/os/SRPMS/xinetd-2.3.7-4.7x.src.rpm

alpha:
ftp://updates.redhat.com/7.1/en/os/alpha/xinetd-2.3.7-4.7x.alpha.rpm

i386:
ftp://updates.redhat.com/7.1/en/os/i386/xinetd-2.3.7-4.7x.i386.rpm

ia64:
ftp://updates.redhat.com/7.1/en/os/ia64/xinetd-2.3.7-4.7x.ia64.rpm

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/xinetd-2.3.7-4.7x.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/xinetd-2.3.7-4.7x.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/xinetd-2.3.7-4.7x.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/xinetd-2.3.7-4.7x.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/xinetd-2.3.7-4.7x.i386.rpm

Red Hat Linux 8.0:

SRPMS:
ftp://updates.redhat.com/8.0/en/os/SRPMS/xinetd-2.3.7-5.src.rpm

i386:
ftp://updates.redhat.com/8.0/en/os/i386/xinetd-2.3.7-5.i386.rpm



7. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
38b5f218a384a7ba7cdc0168e2d5f892 7.0/en/os/SRPMS/xinetd-2.3.7-4.7x.src.rpm
ee9c54046762e1b3aa53d66da927f9ce 7.0/en/os/alpha/xinetd-2.3.7-4.7x.alpha.rpm
b4d37fb0fda2fa6606befda4cbd7d458 7.0/en/os/i386/xinetd-2.3.7-4.7x.i386.rpm
38b5f218a384a7ba7cdc0168e2d5f892 7.1/en/os/SRPMS/xinetd-2.3.7-4.7x.src.rpm
ee9c54046762e1b3aa53d66da927f9ce 7.1/en/os/alpha/xinetd-2.3.7-4.7x.alpha.rpm
b4d37fb0fda2fa6606befda4cbd7d458 7.1/en/os/i386/xinetd-2.3.7-4.7x.i386.rpm
569ae16839959297a167bf29e1fb5293 7.1/en/os/ia64/xinetd-2.3.7-4.7x.ia64.rpm
38b5f218a384a7ba7cdc0168e2d5f892 7.2/en/os/SRPMS/xinetd-2.3.7-4.7x.src.rpm
b4d37fb0fda2fa6606befda4cbd7d458 7.2/en/os/i386/xinetd-2.3.7-4.7x.i386.rpm
569ae16839959297a167bf29e1fb5293 7.2/en/os/ia64/xinetd-2.3.7-4.7x.ia64.rpm
38b5f218a384a7ba7cdc0168e2d5f892 7.3/en/os/SRPMS/xinetd-2.3.7-4.7x.src.rpm
b4d37fb0fda2fa6606befda4cbd7d458 7.3/en/os/i386/xinetd-2.3.7-4.7x.i386.rpm
07c7f1cedf7b9a20bad65815765d4ff2 8.0/en/os/SRPMS/xinetd-2.3.7-5.src.rpm
26e6f6faec33503f3538a4ac80c82ce2 8.0/en/os/i386/xinetd-2.3.7-5.i386.rpm


These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at http://www.redhat.com/about/contact/pgpkey.html

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


8. References:

http://www.xinetd.org/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0871

9. Contact:

The Red Hat security contact is <security@redhat.com>.  More contact
details at http://www.redhat.com/solutions/security/news/contact.html

Copyright(c) 2000, 2001, 2002 Red Hat, Inc.
(86201) /Dan Rowles <d.rowles@outcometechnologies.com>/(Ombruten)
86205 2002-12-06  00:31  /34 rader/ Ryan Cleary <tryanc@interdimensions.com>
Importerad: 2002-12-06  00:31  av Brevbäraren
Extern mottagare: Dan Rowles <d.rowles@outcometechnologies.com>
Mottagare: Bugtraq (import) <2670>
Kommentar till text 86199 av Dan Rowles <d.rowles@outcometechnologies.com>
Ärende: Re: [Fwd: [RHSA-2002:196-09] Updated xinetd packages fix denial of service vulnerability]
------------------------------------------------------------
On 4 Dec 2002, Dan Rowles wrote:

> On October 15th, Redhat sent a post to BugTraq advising users of Xinetd
> to upgrade to 2.3.9-0.xx
> 
> Their latest post (3rd December) advises people to "upgrade" to
> 2.3.7-4.xx
> 
> Can anyone from RedHat please comment on what people who have already
> got 2.3.9 installed should do from here? Do we need to force a
> downgrade, or is 2.3.9 OK? If so, why the second update, and why has the
> 2.3.9 RPM disappeared from the mirrors?????

I'm not from Red Hat, but I can answer your questions.  This confused
me,  too, until I did some digging in Red Hat's bugzilla.

Red Hat is using the "epoch" field in the RPM metadata to allow you
to automatically "upgrade" (or freshen) from 2.3.9 (epoch 1) back to
2.3.7 (epoch 2).

They rolled back to 2.3.7 because 2.3.9 was leaving stale TCP
connections  in the CLOSE_WAIT state, according to their bugzilla
database: http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=76146
for more info.

Ryan Cleary
SysAdmin
Interdimenions Corp.

-- 
T Ryan Cleary <tryanc@interdimensions.com>
URL:  http://people.interdimensions.com/tryanc
PGP:  82 93 32 D7 3A AC C0 8D  34 56 96 CC DA DB 5E 2B
(86205) /Ryan Cleary <tryanc@interdimensions.com>/(Ombruten)