summaryrefslogtreecommitdiff
blob: c64bb1ebce4c3b567068776adb5a37f32607b74a (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201412-02">
  <title>nfs-utils: Information disclosure</title>
  <synopsis>A vulnerability in nfs-utils might allow remote attackers to gain
    access to restricted information.
  </synopsis>
  <product type="ebuild">nfs-utils</product>
  <announced>2014-12-08</announced>
  <revised count="1">2014-12-08</revised>
  <bug>464636</bug>
  <access>remote</access>
  <affected>
    <package name="net-fs/nfs-utils" auto="yes" arch="*">
      <unaffected range="ge">1.2.8</unaffected>
      <vulnerable range="lt">1.2.8</vulnerable>
    </package>
  </affected>
  <background>
    <p>nfs-utils contains the client and daemon implementations for the NFS
      protocol.
    </p>
  </background>
  <description>
    <p>rpc.gssd in nfs-utils is vulnerable to DNS spoofing due to it depending
      on PTR resolution for GSSAPI authentication, allowing for data to be
      submitted to a malicious server without the knowledge of the user.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker may be able to obtain sensitive information. </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All nfs-utils users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=net-fs/nfs-utils-1.2.8"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1923">CVE-2013-1923</uri>
  </references>
  <metadata tag="requester" timestamp="2014-06-27T21:18:15Z">
    BlueKnight
  </metadata>
  <metadata tag="submitter" timestamp="2014-12-08T22:50:14Z">K_F</metadata>
</glsa>