Vulnerabilities > CVE-2012-0862 - Improper Input Validation vulnerability in Xinetd

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
xinetd
CWE-20
nessus

Summary

builtins.c in Xinetd before 2.3.15 does not check the service type when the tcpmux-server service is enabled, which exposes all enabled services and allows remote attackers to bypass intended access restrictions via a request to tcpmux port 1.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0499.NASL
    descriptionAn updated xinetd package that fixes one security issue and two bugs is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The xinetd package provides a secure replacement for inetd, the Internet services daemon. xinetd provides access control for all services based on the address of the remote host and/or on time of access, and can prevent denial-of-access attacks. When xinetd services are configured with the
    last seen2020-06-01
    modified2020-06-02
    plugin id64751
    published2013-02-21
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64751
    titleRHEL 6 : xinetd (RHSA-2013:0499)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2013:0499. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(64751);
      script_version("1.14");
      script_cvs_date("Date: 2019/10/24 15:35:36");
    
      script_cve_id("CVE-2012-0862");
      script_bugtraq_id(53720);
      script_xref(name:"RHSA", value:"2013:0499");
    
      script_name(english:"RHEL 6 : xinetd (RHSA-2013:0499)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated xinetd package that fixes one security issue and two bugs
    is now available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having low
    security impact. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available from the
    CVE link in the References section.
    
    The xinetd package provides a secure replacement for inetd, the
    Internet services daemon. xinetd provides access control for all
    services based on the address of the remote host and/or on time of
    access, and can prevent denial-of-access attacks.
    
    When xinetd services are configured with the 'TCPMUX' or 'TCPMUXPLUS'
    type, and the tcpmux-server service is enabled, those services are
    accessible via port 1. It was found that enabling the tcpmux-server
    service (it is disabled by default) allowed every xinetd service,
    including those that are not configured with the 'TCPMUX' or
    'TCPMUXPLUS' type, to be accessible via port 1. This could allow a
    remote attacker to bypass intended firewall restrictions.
    (CVE-2012-0862)
    
    Red Hat would like to thank Thomas Swan of FedEx for reporting this
    issue.
    
    This update also fixes the following bugs :
    
    * Prior to this update, a file descriptor array in the service.c
    source file was not handled as expected. As a consequence, some of the
    descriptors remained open when xinetd was under heavy load.
    Additionally, the system log was filled with a large number of
    messages that took up a lot of disk space over time. This update
    modifies the xinetd code to handle the file descriptors correctly and
    messages no longer fill the system log. (BZ#790036)
    
    * Prior to this update, services were disabled permanently when their
    CPS limit was reached. As a consequence, a failed bind operation could
    occur when xinetd attempted to restart the service. This update adds
    additional logic that attempts to restart the service. Now, the
    service is only disabled if xinetd cannot restart the service after 30
    attempts. (BZ#809271)
    
    All users of xinetd are advised to upgrade to this updated package,
    which contains backported patches to correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2013:0499"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-0862"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected xinetd and / or xinetd-debuginfo packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xinetd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xinetd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/06/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/02/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/02/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2013:0499";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"xinetd-2.3.14-38.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"xinetd-2.3.14-38.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"xinetd-2.3.14-38.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"xinetd-debuginfo-2.3.14-38.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"xinetd-debuginfo-2.3.14-38.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"xinetd-debuginfo-2.3.14-38.el6")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "xinetd / xinetd-debuginfo");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1302.NASL
    descriptionAn updated xinetd package that fixes one security issue and two bugs is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The xinetd package provides a secure replacement for inetd, the Internet services daemon. xinetd provides access control for all services based on the address of the remote host and/or on time of access, and can prevent denial-of-access attacks. When xinetd services are configured with the
    last seen2020-06-01
    modified2020-06-02
    plugin id70243
    published2013-10-01
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70243
    titleRHEL 5 : xinetd (RHSA-2013:1302)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2014-0871-1.NASL
    descriptionXinetd receives a LTSS roll-up update to fix two security issues. - CVE-2012-0862: xinetd enabled all services when tcp multiplexing is used. - CVE-2013-4342: xinetd ignored user and group directives for tcpmux services, running services as root. While both issues are not so problematic on their own, in combination the impact is greater and enabling tcpmux would be risky. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-05-20
    plugin id83631
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83631
    titleSUSE SLES10 / SLES11 Security Update : xinetd (SUSE-SU-2014:0871-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130930_XINETD_ON_SL5_X.NASL
    descriptionWhen xinetd services are configured with the
    last seen2020-03-18
    modified2013-10-10
    plugin id70364
    published2013-10-10
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70364
    titleScientific Linux Security Update : xinetd on SL5.x i386/x86_64 (20130930)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-292.NASL
    descriptionxinetd was updated to receive security fixes and a bug fix. Security issues fixed : - CVE-2013-4342 (bnc#844230) - xinetd ignored user and group directives for tcpmux services - CVE-2012-0862 (bnc#762294) - xinetd enabled all services when tcp multiplexing is used Also added support for setting maximum number of open files (bnc#855685).
    last seen2020-06-05
    modified2014-06-13
    plugin id75322
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75322
    titleopenSUSE Security Update : xinetd (openSUSE-SU-2014:0517-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0499.NASL
    descriptionFrom Red Hat Security Advisory 2013:0499 : An updated xinetd package that fixes one security issue and two bugs is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The xinetd package provides a secure replacement for inetd, the Internet services daemon. xinetd provides access control for all services based on the address of the remote host and/or on time of access, and can prevent denial-of-access attacks. When xinetd services are configured with the
    last seen2020-06-01
    modified2020-06-02
    plugin id68740
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68740
    titleOracle Linux 6 : xinetd (ELSA-2013-0499)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-057.NASL
    descriptionA security issue was identified and fixed in xinetd : builtins.c in Xinetd before 2.3.15 does not check the service type when the tcpmux-server service is enabled, which exposes all enabled services and allows remote attackers to bypass intended access restrictions via a request to tcpmux port 1 (CVE-2012-0862). The updated packages have been upgraded to the 2.3.15 version which is not vulnerble to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id66071
    published2013-04-20
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66071
    titleMandriva Linux Security Advisory : xinetd (MDVSA-2013:057)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_XINETD-140313.NASL
    descriptionThe multiplexing system xinetd was updated to fix security issues and a bug. Security issues fixed : - xinetd ignores user and group directives for tcpmux services. (CVE-2013-4342) - xinetd enables all services when tcp multiplexing is used. Bug fixed:. (CVE-2012-0862) - Services started by xinetd were limited to 1024 open file descriptors. (bnc#855685)
    last seen2020-06-05
    modified2014-04-01
    plugin id73287
    published2014-04-01
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73287
    titleSuSE 11.3 Security Update : xinetd (SAT Patch Number 9021)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0499.NASL
    descriptionAn updated xinetd package that fixes one security issue and two bugs is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The xinetd package provides a secure replacement for inetd, the Internet services daemon. xinetd provides access control for all services based on the address of the remote host and/or on time of access, and can prevent denial-of-access attacks. When xinetd services are configured with the
    last seen2020-06-01
    modified2020-06-02
    plugin id65135
    published2013-03-10
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65135
    titleCentOS 6 : xinetd (CESA-2013:0499)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130221_XINETD_ON_SL6_X.NASL
    descriptionWhen xinetd services are configured with the
    last seen2020-03-18
    modified2013-03-01
    plugin id64961
    published2013-03-01
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64961
    titleScientific Linux Security Update : xinetd on SL6.x i386/x86_64 (20130221)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-155.NASL
    descriptionA security issue was identified and fixed in xinetd : builtins.c in Xinetd before 2.3.15 does not check the service type when the tcpmux-server service is enabled, which exposes all enabled services and allows remote attackers to bypass intended access restrictions via a request to tcpmux port 1 (CVE-2012-0862). The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id62403
    published2012-10-03
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62403
    titleMandriva Linux Security Advisory : xinetd (MDVSA-2012:155-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-1302.NASL
    descriptionFrom Red Hat Security Advisory 2013:1302 : An updated xinetd package that fixes one security issue and two bugs is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The xinetd package provides a secure replacement for inetd, the Internet services daemon. xinetd provides access control for all services based on the address of the remote host and/or on time of access, and can prevent denial-of-access attacks. When xinetd services are configured with the
    last seen2020-06-01
    modified2020-06-02
    plugin id70283
    published2013-10-03
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70283
    titleOracle Linux 5 : xinetd (ELSA-2013-1302)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-8061.NASL
    descriptionFix tcpmux security Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-05-30
    plugin id59298
    published2012-05-30
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59298
    titleFedora 16 : xinetd-2.3.14-47.fc16 (2012-8061)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_E11955CA187C11E2BE3600215AF774F0.NASL
    descriptionThomas Swan reports : xinetd allows for services to be configured with the TCPMUX or TCPMUXPLUS service types, which makes those services available on port 1, as per RFC 1078 [1], if the tcpmux-server service is enabled. When the tcpmux-server service is enabled, xinetd would expose _all_ enabled services via the tcpmux port, instead of just the configured service(s). This could allow a remote attacker to bypass firewall restrictions and access services via the tcpmux port.
    last seen2020-06-01
    modified2020-06-02
    plugin id62612
    published2012-10-18
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62612
    titleFreeBSD : xinetd -- attackers can bypass access restrictions if tcpmux-servers service enabled (e11955ca-187c-11e2-be36-00215af774f0)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-8041.NASL
    descriptionFix tcpmux security Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-05-30
    plugin id59297
    published2012-05-30
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59297
    titleFedora 15 : xinetd-2.3.14-37.fc15 (2012-8041)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-1302.NASL
    descriptionAn updated xinetd package that fixes one security issue and two bugs is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The xinetd package provides a secure replacement for inetd, the Internet services daemon. xinetd provides access control for all services based on the address of the remote host and/or on time of access, and can prevent denial-of-access attacks. When xinetd services are configured with the
    last seen2020-06-01
    modified2020-06-02
    plugin id79148
    published2014-11-12
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79148
    titleCentOS 5 : xinetd (CESA-2013:1302)

Redhat

advisories
  • bugzilla
    id790940
    titleCVE-2012-0862 xinetd: enables unintentional services over tcpmux port
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • commentxinetd is earlier than 2:2.3.14-38.el6
        ovaloval:com.redhat.rhsa:tst:20130499001
      • commentxinetd is signed with Red Hat redhatrelease2 key
        ovaloval:com.redhat.rhsa:tst:20130499002
    rhsa
    idRHSA-2013:0499
    released2013-02-20
    severityLow
    titleRHSA-2013:0499: xinetd security and bug fix update (Low)
  • bugzilla
    id790940
    titleCVE-2012-0862 xinetd: enables unintentional services over tcpmux port
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • commentxinetd is earlier than 2:2.3.14-19.el5
        ovaloval:com.redhat.rhsa:tst:20131302001
      • commentxinetd is signed with Red Hat redhatrelease key
        ovaloval:com.redhat.rhsa:tst:20131302002
    rhsa
    idRHSA-2013:1302
    released2013-09-30
    severityLow
    titleRHSA-2013:1302: xinetd security and bug fix update (Low)
rpms
  • xinetd-2:2.3.14-38.el6
  • xinetd-debuginfo-2:2.3.14-38.el6
  • xinetd-2:2.3.14-19.el5
  • xinetd-debuginfo-2:2.3.14-19.el5

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 53720 CVE ID: CVE-2012-0862 Xinetd是一个来源于BSD inetd的安全替代产品,最初是由[email protected]开发的。 Xinetd在实现上存在安全限制绕过漏洞,在启用了tcpmux-server访问后,xinetd没有配置服务,而是利用tcpmux端口公开了所有启用的服务,攻击者可利用此漏洞绕过防火墙的安全限制,通过tcpmux端口访问服务。 0 Xinetd &lt; 2.3.15 厂商补丁: Xinetd ------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.xinetd.org/
idSSV:60170
last seen2017-11-19
modified2012-05-30
published2012-05-30
reporterRoot
titleXinetd &lt; 2.3.15 安全限制绕过漏洞