{"openvas": [{"lastseen": "2017-07-25T10:56:50", "description": "Check for the Version of cman", "cvss3": {}, "published": "2009-02-17T00:00:00", "type": "openvas", "title": "Fedora Update for cman FEDORA-2008-9042", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4579", "CVE-2008-4192"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:860622", "href": "http://plugins.openvas.org/nasl.php?oid=860622", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for cman FEDORA-2008-9042\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"cman on Fedora 9\";\ntag_insight = \"CMAN - The Cluster Manager\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00666.html\");\n script_id(860622);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 17:07:33 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-9042\");\n script_cve_id(\"CVE-2008-4192\", \"CVE-2008-4579\");\n script_name( \"Fedora Update for cman FEDORA-2008-9042\");\n\n script_summary(\"Check for the Version of cman\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC9\")\n{\n\n if ((res = isrpmvuln(pkg:\"cman\", rpm:\"cman~2.03.08~1.fc9\", rls:\"FC9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:57:07", "description": "Check for the Version of rgmanager", "cvss3": {}, "published": "2009-02-17T00:00:00", "type": "openvas", "title": "Fedora Update for rgmanager FEDORA-2008-9458", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4579", "CVE-2008-4192"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:860733", "href": "http://plugins.openvas.org/nasl.php?oid=860733", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rgmanager FEDORA-2008-9458\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"rgmanager on Fedora 9\";\ntag_insight = \"Red Hat Resource Group Manager provides high availability of critical server\n applications in the event of planned or unplanned system downtime.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00163.html\");\n script_id(860733);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 17:07:33 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-9458\");\n script_cve_id(\"CVE-2008-4192\", \"CVE-2008-4579\");\n script_name( \"Fedora Update for rgmanager FEDORA-2008-9458\");\n\n script_summary(\"Check for the Version of rgmanager\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC9\")\n{\n\n if ((res = isrpmvuln(pkg:\"rgmanager\", rpm:\"rgmanager~2.03.09~1.fc9\", rls:\"FC9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:57:13", "description": "Check for the Version of cman", "cvss3": {}, "published": "2009-02-17T00:00:00", "type": "openvas", "title": "Fedora Update for cman FEDORA-2008-9458", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4579", "CVE-2008-4192"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:860586", "href": "http://plugins.openvas.org/nasl.php?oid=860586", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for cman FEDORA-2008-9458\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"cman on Fedora 9\";\ntag_insight = \"CMAN - The Cluster Manager\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00165.html\");\n script_id(860586);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 17:07:33 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-9458\");\n script_cve_id(\"CVE-2008-4192\", \"CVE-2008-4579\");\n script_name( \"Fedora Update for cman FEDORA-2008-9458\");\n\n script_summary(\"Check for the Version of cman\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC9\")\n{\n\n if ((res = isrpmvuln(pkg:\"cman\", rpm:\"cman~2.03.09~1.fc9\", rls:\"FC9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:57:02", "description": "Check for the Version of gfs2-utils", "cvss3": {}, "published": "2009-02-17T00:00:00", "type": "openvas", "title": "Fedora Update for gfs2-utils FEDORA-2008-9458", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4579", "CVE-2008-4192"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:860898", "href": "http://plugins.openvas.org/nasl.php?oid=860898", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for gfs2-utils FEDORA-2008-9458\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"gfs2-utils on Fedora 9\";\ntag_insight = \"The gfs2-utils package contains a number of utilities for creating,\n checking, modifying, and correcting any inconsistencies in GFS2\n filesystems.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00164.html\");\n script_id(860898);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 17:07:33 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-9458\");\n script_cve_id(\"CVE-2008-4192\", \"CVE-2008-4579\");\n script_name( \"Fedora Update for gfs2-utils FEDORA-2008-9458\");\n\n script_summary(\"Check for the Version of gfs2-utils\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC9\")\n{\n\n if ((res = isrpmvuln(pkg:\"gfs2-utils\", rpm:\"gfs2-utils~2.03.09~1.fc9\", rls:\"FC9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:49", "description": "Check for the Version of gfs2-utils", "cvss3": {}, "published": "2009-02-17T00:00:00", "type": "openvas", "title": "Fedora Update for gfs2-utils FEDORA-2008-9042", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4579", "CVE-2008-4192"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:860543", "href": "http://plugins.openvas.org/nasl.php?oid=860543", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for gfs2-utils FEDORA-2008-9042\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"gfs2-utils on Fedora 9\";\ntag_insight = \"The gfs2-utils package contains a number of utilities for creating,\n checking, modifying, and correcting any inconsistencies in GFS2\n filesystems.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00665.html\");\n script_id(860543);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 17:07:33 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-9042\");\n script_cve_id(\"CVE-2008-4192\", \"CVE-2008-4579\");\n script_name( \"Fedora Update for gfs2-utils FEDORA-2008-9042\");\n\n script_summary(\"Check for the Version of gfs2-utils\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC9\")\n{\n\n if ((res = isrpmvuln(pkg:\"gfs2-utils\", rpm:\"gfs2-utils~2.03.08~1.fc9\", rls:\"FC9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:55:58", "description": "Check for the Version of rgmanager", "cvss3": {}, "published": "2009-02-17T00:00:00", "type": "openvas", "title": "Fedora Update for rgmanager FEDORA-2008-9042", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4579", "CVE-2008-4192"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:860526", "href": "http://plugins.openvas.org/nasl.php?oid=860526", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for rgmanager FEDORA-2008-9042\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"rgmanager on Fedora 9\";\ntag_insight = \"Red Hat Resource Group Manager provides high availability of critical server\n applications in the event of planned or unplanned system downtime.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00664.html\");\n script_id(860526);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 17:07:33 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-9042\");\n script_cve_id(\"CVE-2008-4192\", \"CVE-2008-4579\");\n script_name( \"Fedora Update for rgmanager FEDORA-2008-9042\");\n\n script_summary(\"Check for the Version of rgmanager\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC9\")\n{\n\n if ((res = isrpmvuln(pkg:\"rgmanager\", rpm:\"rgmanager~2.03.08~1.fc9\", rls:\"FC9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-04T11:28:24", "description": "The remote host is missing an update to redhat-cluster-suite\nannounced via advisory USN-875-1.", "cvss3": {}, "published": "2009-12-30T00:00:00", "type": "openvas", "title": "Ubuntu USN-875-1 (redhat-cluster-suite)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4579", "CVE-2008-4580", "CVE-2008-6552", "CVE-2008-4192", "CVE-2008-6560"], "modified": "2017-12-01T00:00:00", "id": "OPENVAS:66604", "href": "http://plugins.openvas.org/nasl.php?oid=66604", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: ubuntu_875_1.nasl 7969 2017-12-01 09:23:16Z santu $\n# $Id: ubuntu_875_1.nasl 7969 2017-12-01 09:23:16Z santu $\n# Description: Auto-generated from advisory USN-875-1 (redhat-cluster-suite)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_solution = \"The problem can be corrected by upgrading your system to the\n following package versions:\n\nUbuntu 6.06 LTS:\n ccs 1.20060222-0ubuntu6.3\n cman 1.20060222-0ubuntu6.3\n fence 1.20060222-0ubuntu6.3\n libcman1 1.20060222-0ubuntu6.3\n rgmanager 1.20060222-0ubuntu6.3\n\nUbuntu 8.04 LTS:\n cman 2.20080227-0ubuntu1.3\n gfs2-tools 2.20080227-0ubuntu1.3\n rgmanager 2.20080227-0ubuntu1.3\n\nUbuntu 8.10:\n cman 2.20080826-0ubuntu1.3\n gfs2-tools 2.20080826-0ubuntu1.3\n rgmanager 2.20080826-0ubuntu1.3\n\nIn general, a standard system upgrade is sufficient to effect the\nnecessary changes.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=USN-875-1\";\n\ntag_insight = \"Multiple insecure temporary file handling vulnerabilities were discovered\nin Red Hat Cluster. A local attacker could exploit these to overwrite\narbitrary local files via symlinks. (CVE-2008-4192, CVE-2008-4579,\nCVE-2008-4580, CVE-2008-6552)\n\nIt was discovered that CMAN did not properly handle malformed configuration\nfiles. An attacker could cause a denial of service (via CPU consumption and\nmemory corruption) in a node if the attacker were able to modify the\ncluster configuration for the node. (CVE-2008-6560)\";\ntag_summary = \"The remote host is missing an update to redhat-cluster-suite\nannounced via advisory USN-875-1.\";\n\n \n\n\nif(description)\n{\n script_id(66604);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-12-30 21:58:43 +0100 (Wed, 30 Dec 2009)\");\n script_cve_id(\"CVE-2008-4192\", \"CVE-2008-4579\", \"CVE-2008-4580\", \"CVE-2008-6552\", \"CVE-2008-6560\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"Ubuntu USN-875-1 (redhat-cluster-suite)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-875-1/\");\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"redhat-cluster-suite\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"redhat-cluster-suite-source\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"ccs\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"cman\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"fence-gnbd\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"fence\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"gfs-tools\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"gnbd-client\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"gnbd-server\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"gulm\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libccs-dev\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libdlm-dev\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libdlm1\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libgulm-dev\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libgulm1\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagma1\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"magma-plugins\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"magma\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"rgmanager\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libcman-dev\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libcman1\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libiddev-dev\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagma-dev\", ver:\"1.20060222-0ubuntu6.3\", rls:\"UBUNTU6.06 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"redhat-cluster-suite\", ver:\"2.20080227-0ubuntu1.3\", rls:\"UBUNTU8.04 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"redhat-cluster-source\", ver:\"2.20080227-0ubuntu1.3\", rls:\"UBUNTU8.04 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"cman\", ver:\"2.20080227-0ubuntu1.3\", rls:\"UBUNTU8.04 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"gfs-tools\", ver:\"2.20080227-0ubuntu1.3\", rls:\"UBUNTU8.04 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"gfs2-tools\", ver:\"2.20080227-0ubuntu1.3\", rls:\"UBUNTU8.04 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"gnbd-client\", ver:\"2.20080227-0ubuntu1.3\", rls:\"UBUNTU8.04 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"gnbd-server\", ver:\"2.20080227-0ubuntu1.3\", rls:\"UBUNTU8.04 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libcman-dev\", ver:\"2.20080227-0ubuntu1.3\", rls:\"UBUNTU8.04 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libcman2\", ver:\"2.20080227-0ubuntu1.3\", rls:\"UBUNTU8.04 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libdlm-dev\", ver:\"2.20080227-0ubuntu1.3\", rls:\"UBUNTU8.04 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libdlm2\", ver:\"2.20080227-0ubuntu1.3\", rls:\"UBUNTU8.04 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"rgmanager\", ver:\"2.20080227-0ubuntu1.3\", rls:\"UBUNTU8.04 LTS\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"redhat-cluster-suite\", ver:\"2.20080826-0ubuntu1.3\", rls:\"UBUNTU8.10\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"redhat-cluster-source\", ver:\"2.20080826-0ubuntu1.3\", rls:\"UBUNTU8.10\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"cman\", ver:\"2.20080826-0ubuntu1.3\", rls:\"UBUNTU8.10\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"gfs-tools\", ver:\"2.20080826-0ubuntu1.3\", rls:\"UBUNTU8.10\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"gfs2-tools\", ver:\"2.20080826-0ubuntu1.3\", rls:\"UBUNTU8.10\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"gnbd-client\", ver:\"2.20080826-0ubuntu1.3\", rls:\"UBUNTU8.10\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"gnbd-server\", ver:\"2.20080826-0ubuntu1.3\", rls:\"UBUNTU8.10\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libccs-dev\", ver:\"2.20080826-0ubuntu1.3\", rls:\"UBUNTU8.10\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libccs3\", ver:\"2.20080826-0ubuntu1.3\", rls:\"UBUNTU8.10\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libcman-dev\", ver:\"2.20080826-0ubuntu1.3\", rls:\"UBUNTU8.10\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libcman3\", ver:\"2.20080826-0ubuntu1.3\", rls:\"UBUNTU8.10\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libdlm-dev\", ver:\"2.20080826-0ubuntu1.3\", rls:\"UBUNTU8.10\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libdlm3\", ver:\"2.20080826-0ubuntu1.3\", rls:\"UBUNTU8.10\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libdlmcontrol-dev\", ver:\"2.20080826-0ubuntu1.3\", rls:\"UBUNTU8.10\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libdlmcontrol3\", ver:\"2.20080826-0ubuntu1.3\", rls:\"UBUNTU8.10\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libfence-dev\", ver:\"2.20080826-0ubuntu1.3\", rls:\"UBUNTU8.10\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libfence3\", ver:\"2.20080826-0ubuntu1.3\", rls:\"UBUNTU8.10\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"rgmanager\", ver:\"2.20080826-0ubuntu1.3\", rls:\"UBUNTU8.10\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libccs-perl\", ver:\"2.20080826-0ubuntu1.3\", rls:\"UBUNTU8.10\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-10-30T10:54:34", "description": "The remote host is missing updates announced in\nadvisory GLSA 201009-09.", "cvss3": {}, "published": "2011-03-09T00:00:00", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201009-09 (fence)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4579", "CVE-2008-4580"], "modified": "2017-10-26T00:00:00", "id": "OPENVAS:69033", "href": "http://plugins.openvas.org/nasl.php?oid=69033", "sourceData": "#\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"fence contains multiple programs containing vulnerabilities that may allow\n local users to overwrite arbitrary files via a symlink attack.\";\ntag_solution = \"Gentoo discontinued support for fence. All fence users should uninstall\n and choose another software that provides the same functionality.\n\n # emerge --unmerge sys-cluster/fence\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20201009-09\nhttp://bugs.gentoo.org/show_bug.cgi?id=240576\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 201009-09.\";\n\n \n \n\nif(description)\n{\n script_id(69033);\n script_version(\"$Revision: 7585 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-10-26 17:03:01 +0200 (Thu, 26 Oct 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-03-09 05:54:11 +0100 (Wed, 09 Mar 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2008-4579\", \"CVE-2008-4580\");\n script_name(\"Gentoo Security Advisory GLSA 201009-09 (fence)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"sys-cluster/fence\", unaffected: make_list(), vulnerable: make_list(\"lt 2.03.09\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:55:50", "description": "Check for the Version of cman", "cvss3": {}, "published": "2011-08-09T00:00:00", "type": "openvas", "title": "CentOS Update for cman CESA-2009:1341 centos5 i386", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4579", "CVE-2008-6552"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:880860", "href": "http://plugins.openvas.org/nasl.php?oid=880860", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for cman CESA-2009:1341 centos5 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The Cluster Manager (cman) utility provides services for managing a Linux\n cluster.\n\n Multiple insecure temporary file use flaws were found in fence_apc_snmp and\n ccs_tool. A local attacker could use these flaws to overwrite an arbitrary\n file writable by a victim running those utilities (typically root) with\n the output of the utilities via a symbolic link attack. (CVE-2008-4579,\n CVE-2008-6552)\n \n Bug fixes:\n \n * a buffer could overflow if cluster.conf had more than 52 entries per\n block inside the <cman> block. The limit is now 1024.\n \n * the output of the group_tool dump subcommands were NULL padded.\n \n * using device="" instead of label="" no longer causes qdiskd to\n incorrectly exit.\n \n * the IPMI fencing agent has been modified to time out after 10 seconds. It\n is also now possible to specify a different timeout value with the '-t'\n option.\n \n * the IPMI fencing agent now allows punctuation in passwords.\n \n * quickly starting and stopping the cman service no longer causes the\n cluster membership to become inconsistent across the cluster.\n \n * an issue with lock syncing caused 'receive_own from' errors to be logged\n to '/var/log/messages'.\n \n * an issue which caused gfs_controld to segfault when mounting hundreds of\n file systems has been fixed.\n \n * the LPAR fencing agent now properly reports status when an LPAR is in\n Open Firmware mode.\n \n * the LPAR fencing agent now works properly with systems using the\n Integrated Virtualization Manager (IVM).\n \n * the APC SNMP fencing agent now properly recognizes outletStatusOn and\n outletStatusOff return codes from the SNMP agent.\n \n * the WTI fencing agent can now connect to fencing devices with no\n password.\n \n * the rps-10 fencing agent now properly performs a reboot when run with no\n options.\n \n * the IPMI fencing agent now supports different cipher types with the '-C'\n option.\n \n * qdisk now properly scans devices and partitions.\n \n * cman now checks to see if a new node has state to prevent killing the\n first node during cluster setup.\n \n * 'service qdiskd start' now works properly.\n \n * the McData fence agent now works properly with the McData Sphereon 4500\n Fabric Switch.\n \n * the Egenera fence agent can now specify an SSH login name.\n \n * the APC fence agent now works with non-admin accounts when using the\n 3.5.x firmware.\n \n * fence_xvmd now tries two methods to reboot a virtual machine.\n \n * connections to OpenAIS are now allowed from unprivileged CPG clients with\n the user and group of 'ais'.\n \n * groupd no longer allows the default fence d ... \n\n Description truncated, for more information please check the Reference URL\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"cman on CentOS 5\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2009-September/016155.html\");\n script_id(880860);\n script_version(\"$Revision: 6653 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:46:53 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2009:1341\");\n script_cve_id(\"CVE-2008-4579\", \"CVE-2008-6552\");\n script_name(\"CentOS Update for cman CESA-2009:1341 centos5 i386\");\n\n script_summary(\"Check for the Version of cman\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"cman\", rpm:\"cman~2.0.115~1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"cman-devel\", rpm:\"cman-devel~2.0.115~1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:55:57", "description": "The remote host is missing updates to cman announced in\nadvisory CESA-2009:1341.", "cvss3": {}, "published": "2009-09-21T00:00:00", "type": "openvas", "title": "CentOS Security Advisory CESA-2009:1341 (cman)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4579", "CVE-2008-6552"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:64938", "href": "http://plugins.openvas.org/nasl.php?oid=64938", "sourceData": "#CESA-2009:1341 64938 2\n# $Id: ovcesa2009_1341.nasl 6650 2017-07-10 11:43:12Z cfischer $\n# Description: Auto-generated from advisory CESA-2009:1341 (cman)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"For details on the issues addressed in this update,\nplease visit the referenced security advisories.\";\ntag_solution = \"Update the appropriate packages on your system.\n\nhttp://www.securityspace.com/smysecure/catid.html?in=CESA-2009:1341\nhttp://www.securityspace.com/smysecure/catid.html?in=RHSA-2009:1341\";\ntag_summary = \"The remote host is missing updates to cman announced in\nadvisory CESA-2009:1341.\";\n\n\n\nif(description)\n{\n script_id(64938);\n script_version(\"$Revision: 6650 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:43:12 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-09-21 23:13:00 +0200 (Mon, 21 Sep 2009)\");\n script_cve_id(\"CVE-2008-4579\", \"CVE-2008-6552\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"CentOS Security Advisory CESA-2009:1341 (cman)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"cman\", rpm:\"cman~2.0.115~1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"cman-devel\", rpm:\"cman-devel~2.0.115~1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:36:19", "description": "Oracle Linux Local Security Checks ELSA-2009-1341", "cvss3": {}, "published": "2015-10-08T00:00:00", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2009-1341", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4579", "CVE-2008-6552"], "modified": "2018-09-28T00:00:00", "id": "OPENVAS:1361412562310122446", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122446", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2009-1341.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122446\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-08 14:45:31 +0300 (Thu, 08 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2009-1341\");\n script_tag(name:\"insight\", value:\"ELSA-2009-1341 - cman security, bug fix, and enhancement update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2009-1341\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2009-1341.html\");\n script_cve_id(\"CVE-2008-4579\", \"CVE-2008-6552\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"cman\", rpm:\"cman~2.0.115~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"cman-devel\", rpm:\"cman-devel~2.0.115~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2018-04-06T11:39:10", "description": "The remote host is missing updates announced in\nadvisory RHSA-2009:1341.\n\nThe Cluster Manager (cman) utility provides services for managing a Linux\ncluster.\n\nMultiple insecure temporary file use flaws were found in fence_apc_snmp and\nccs_tool. A local attacker could use these flaws to overwrite an arbitrary\nfile writable by a victim running those utilities (typically root) with\nthe output of the utilities via a symbolic link attack. (CVE-2008-4579,\nCVE-2008-6552)\n\nUsers of cman are advised to upgrade to these updated packages, which\nresolve these issues.", "cvss3": {}, "published": "2009-09-09T00:00:00", "type": "openvas", "title": "RedHat Security Advisory RHSA-2009:1341", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4579", "CVE-2008-6552"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231064801", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231064801", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: RHSA_2009_1341.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory RHSA-2009:1341 ()\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates announced in\nadvisory RHSA-2009:1341.\n\nThe Cluster Manager (cman) utility provides services for managing a Linux\ncluster.\n\nMultiple insecure temporary file use flaws were found in fence_apc_snmp and\nccs_tool. A local attacker could use these flaws to overwrite an arbitrary\nfile writable by a victim running those utilities (typically root) with\nthe output of the utilities via a symbolic link attack. (CVE-2008-4579,\nCVE-2008-6552)\n\nUsers of cman are advised to upgrade to these updated packages, which\nresolve these issues.\";\n\ntag_solution = \"Please note that this update is available via\nRed Hat Network. To use Red Hat Network, launch the Red\nHat Update Agent with the following command: up2date\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.64801\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-09-09 02:15:49 +0200 (Wed, 09 Sep 2009)\");\n script_cve_id(\"CVE-2008-4579\", \"CVE-2008-6552\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"RedHat Security Advisory RHSA-2009:1341\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://rhn.redhat.com/errata/RHSA-2009-1341.html\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/security/updates/classification/#low\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"cman\", rpm:\"cman~2.0.115~1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"cman-debuginfo\", rpm:\"cman-debuginfo~2.0.115~1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"cman-devel\", rpm:\"cman-devel~2.0.115~1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:39:32", "description": "The remote host is missing updates announced in\nadvisory GLSA 201009-09.", "cvss3": {}, "published": "2011-03-09T00:00:00", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201009-09 (fence)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4579", "CVE-2008-4580"], "modified": "2019-03-14T00:00:00", "id": "OPENVAS:136141256231069033", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231069033", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: glsa_201009_09.nasl 14171 2019-03-14 10:22:03Z cfischer $\n#\n# Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.69033\");\n script_version(\"$Revision: 14171 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-14 11:22:03 +0100 (Thu, 14 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-03-09 05:54:11 +0100 (Wed, 09 Mar 2011)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2008-4579\", \"CVE-2008-4580\");\n script_name(\"Gentoo Security Advisory GLSA 201009-09 (fence)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name:\"insight\", value:\"fence contains multiple programs containing vulnerabilities that may allow\n local users to overwrite arbitrary files via a symlink attack.\");\n script_tag(name:\"solution\", value:\"Gentoo discontinued support for fence. All fence users should uninstall\n and choose another software that provides the same functionality.\n\n # emerge --unmerge sys-cluster/fence\");\n\n script_xref(name:\"URL\", value:\"http://www.securityspace.com/smysecure/catid.html?in=GLSA%20201009-09\");\n script_xref(name:\"URL\", value:\"http://bugs.gentoo.org/show_bug.cgi?id=240576\");\n script_tag(name:\"summary\", value:\"The remote host is missing updates announced in\nadvisory GLSA 201009-09.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"pkg-lib-gentoo.inc\");\ninclude(\"revisions-lib.inc\");\n\nres = \"\";\nreport = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"sys-cluster/fence\", unaffected: make_list(), vulnerable: make_list(\"lt 2.03.09\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2018-04-06T11:37:06", "description": "The remote host is missing updates to cman announced in\nadvisory CESA-2009:1341.", "cvss3": {}, "published": "2009-09-21T00:00:00", "type": "openvas", "title": "CentOS Security Advisory CESA-2009:1341 (cman)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4579", "CVE-2008-6552"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231064938", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231064938", "sourceData": "#CESA-2009:1341 64938 2\n# $Id: ovcesa2009_1341.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory CESA-2009:1341 (cman)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"For details on the issues addressed in this update,\nplease visit the referenced security advisories.\";\ntag_solution = \"Update the appropriate packages on your system.\n\nhttp://www.securityspace.com/smysecure/catid.html?in=CESA-2009:1341\nhttp://www.securityspace.com/smysecure/catid.html?in=RHSA-2009:1341\";\ntag_summary = \"The remote host is missing updates to cman announced in\nadvisory CESA-2009:1341.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.64938\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-09-21 23:13:00 +0200 (Mon, 21 Sep 2009)\");\n script_cve_id(\"CVE-2008-4579\", \"CVE-2008-6552\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"CentOS Security Advisory CESA-2009:1341 (cman)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"cman\", rpm:\"cman~2.0.115~1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"cman-devel\", rpm:\"cman-devel~2.0.115~1.el5\", rls:\"CentOS5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:39:43", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2011-08-09T00:00:00", "type": "openvas", "title": "CentOS Update for cman CESA-2009:1341 centos5 i386", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4579", "CVE-2008-6552"], "modified": "2019-03-15T00:00:00", "id": "OPENVAS:1361412562310880860", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880860", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for cman CESA-2009:1341 centos5 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2009-September/016155.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880860\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name:\"CESA\", value:\"2009:1341\");\n script_cve_id(\"CVE-2008-4579\", \"CVE-2008-6552\");\n script_name(\"CentOS Update for cman CESA-2009:1341 centos5 i386\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'cman'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n script_tag(name:\"affected\", value:\"cman on CentOS 5\");\n script_tag(name:\"insight\", value:\"The Cluster Manager (cman) utility provides services for managing a Linux\n cluster.\n\n Multiple insecure temporary file use flaws were found in fence_apc_snmp and\n ccs_tool. A local attacker could use these flaws to overwrite an arbitrary\n file writable by a victim running those utilities (typically root) with\n the output of the utilities via a symbolic link attack. (CVE-2008-4579,\n CVE-2008-6552)\n\n Bug fixes:\n\n * a buffer could overflow if cluster.conf had more than 52 entries per\n block inside the 'cman' block. The limit is now 1024.\n\n * the output of the group_tool dump subcommands were NULL padded.\n\n * using device='' instead of label='' no longer causes qdiskd to\n incorrectly exit.\n\n * the IPMI fencing agent has been modified to time out after 10 seconds. It\n is also now possible to specify a different timeout value with the '-t'\n option.\n\n * the IPMI fencing agent now allows punctuation in passwords.\n\n * quickly starting and stopping the cman service no longer causes the\n cluster membership to become inconsistent across the cluster.\n\n * an issue with lock syncing caused 'receive_own from' errors to be logged\n to '/var/log/messages'.\n\n * an issue which caused gfs_controld to segfault when mounting hundreds of\n file systems has been fixed.\n\n * the LPAR fencing agent now properly reports status when an LPAR is in\n Open Firmware mode.\n\n * the LPAR fencing agent now works properly with systems using the\n Integrated Virtualization Manager (IVM).\n\n * the APC SNMP fencing agent now properly recognizes outletStatusOn and\n outletStatusOff return codes from the SNMP agent.\n\n * the WTI fencing agent can now connect to fencing devices with no\n password.\n\n * the rps-10 fencing agent now properly performs a reboot when run with no\n options.\n\n * the IPMI fencing agent now supports different cipher types with the '-C'\n option.\n\n * qdisk now properly scans devices and partitions.\n\n * cman now checks to see if a new node has state to prevent killing the\n first node during cluster setup.\n\n * 'service qdiskd start' now works properly.\n\n * the McData fence agent now works properly with the McData Sphereon 4500\n Fabric Switch.\n\n * the Egenera fence agent can now specify an SSH login name.\n\n * the APC fence agent now works with non-admin accounts when using the\n 3.5.x firmware.\n\n * fence_xvmd now tries two methods to reboot a virtual machine.\n\n * connections to OpenAIS are now allowed from unprivileged CPG clients with\n the user and group of 'ais'.\n\n * groupd no longer allows the default fence d ...\n\n Description truncated, please see the referenced URL(s) for more information.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"cman\", rpm:\"cman~2.0.115~1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"cman-devel\", rpm:\"cman-devel~2.0.115~1.el5\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2017-07-27T10:56:19", "description": "The remote host is missing updates announced in\nadvisory RHSA-2009:1341.\n\nThe Cluster Manager (cman) utility provides services for managing a Linux\ncluster.\n\nMultiple insecure temporary file use flaws were found in fence_apc_snmp and\nccs_tool. A local attacker could use these flaws to overwrite an arbitrary\nfile writable by a victim running those utilities (typically root) with\nthe output of the utilities via a symbolic link attack. (CVE-2008-4579,\nCVE-2008-6552)\n\nUsers of cman are advised to upgrade to these updated packages, which\nresolve these issues.", "cvss3": {}, "published": "2009-09-09T00:00:00", "type": "openvas", "title": "RedHat Security Advisory RHSA-2009:1341", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4579", "CVE-2008-6552"], "modified": "2017-07-12T00:00:00", "id": "OPENVAS:64801", "href": "http://plugins.openvas.org/nasl.php?oid=64801", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: RHSA_2009_1341.nasl 6683 2017-07-12 09:41:57Z cfischer $\n# Description: Auto-generated from advisory RHSA-2009:1341 ()\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates announced in\nadvisory RHSA-2009:1341.\n\nThe Cluster Manager (cman) utility provides services for managing a Linux\ncluster.\n\nMultiple insecure temporary file use flaws were found in fence_apc_snmp and\nccs_tool. A local attacker could use these flaws to overwrite an arbitrary\nfile writable by a victim running those utilities (typically root) with\nthe output of the utilities via a symbolic link attack. (CVE-2008-4579,\nCVE-2008-6552)\n\nUsers of cman are advised to upgrade to these updated packages, which\nresolve these issues.\";\n\ntag_solution = \"Please note that this update is available via\nRed Hat Network. To use Red Hat Network, launch the Red\nHat Update Agent with the following command: up2date\";\n\n\n\nif(description)\n{\n script_id(64801);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-09-09 02:15:49 +0200 (Wed, 09 Sep 2009)\");\n script_cve_id(\"CVE-2008-4579\", \"CVE-2008-6552\");\n script_tag(name:\"cvss_base\", value:\"6.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"RedHat Security Advisory RHSA-2009:1341\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://rhn.redhat.com/errata/RHSA-2009-1341.html\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/security/updates/classification/#low\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"cman\", rpm:\"cman~2.0.115~1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"cman-debuginfo\", rpm:\"cman-debuginfo~2.0.115~1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"cman-devel\", rpm:\"cman-devel~2.0.115~1.el5\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2021-08-19T12:57:40", "description": "Insecure temporary file use flaws were found in fence_egenera, fence_apc, and fence_apc_snmp. A local attacker could use these flaws to overwrite an arbitrary file writable by the victim running those utilities via a symbolic link attack. (CVE-2008-4192, CVE-2008-4579)\n\nThis update also fixes the following bugs :\n\n - fence_apc_snmp now waits for five seconds after fencing to properly get status. (BZ#494587)\n\n - The fence_drac5 help output now shows the proper commands. (BZ#498870)\n\n - fence_scsi_test.pl now verifies that sg_persist is in the path before running. (BZ#500172)\n\n - fence_drac5 is now more consistent with other agents and uses module_name instead of modulename. (BZ#500546)\n\n - fence_apc and fence_wti no longer fail with a pexpect exception. (BZ#501890, BZ#504589)\n\n - fence_wti no longer issues a traceback when an option is missing. (BZ#508258)\n\n - fence_sanbox2 is now able to properly obtain the status after fencing. (BZ#510279)\n\n - Fencing no longer fails if fence_wti is used without telnet. (BZ#510335)\n\n - fence_scsi get_scsi_devices no longer hangs with various devices. (BZ#545193)\n\n - fence_ilo no longer fails to reboot with ilo2 firmware 1.70. (BZ#545682)\n\n - Fixed an issue with fence_ilo not rebooting in some implementations. (BZ#576036)\n\n - fence_ilo no longer throws exceptions if the user does not have power privileges. (BZ#576178)\n\nAs well, this update adds the following enhancements :\n\n - Support has been added for SSH-enabled RSA II fence devices. (BZ#476161)\n\n - The APC fence agent will now work with a non-root account. (BZ#491643)", "cvss3": {"score": null, "vector": null}, "published": "2012-08-01T00:00:00", "type": "nessus", "title": "Scientific Linux Security Update : fence on SL4.x i386/x86_64", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4192", "CVE-2008-4579"], "modified": "2021-01-14T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20110216_FENCE_ON_SL4_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60958", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60958);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-4192\", \"CVE-2008-4579\");\n\n script_name(english:\"Scientific Linux Security Update : fence on SL4.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Scientific Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Insecure temporary file use flaws were found in fence_egenera,\nfence_apc, and fence_apc_snmp. A local attacker could use these flaws\nto overwrite an arbitrary file writable by the victim running those\nutilities via a symbolic link attack. (CVE-2008-4192, CVE-2008-4579)\n\nThis update also fixes the following bugs :\n\n - fence_apc_snmp now waits for five seconds after fencing\n to properly get status. (BZ#494587)\n\n - The fence_drac5 help output now shows the proper\n commands. (BZ#498870)\n\n - fence_scsi_test.pl now verifies that sg_persist is in\n the path before running. (BZ#500172)\n\n - fence_drac5 is now more consistent with other agents and\n uses module_name instead of modulename. (BZ#500546)\n\n - fence_apc and fence_wti no longer fail with a pexpect\n exception. (BZ#501890, BZ#504589)\n\n - fence_wti no longer issues a traceback when an option is\n missing. (BZ#508258)\n\n - fence_sanbox2 is now able to properly obtain the status\n after fencing. (BZ#510279)\n\n - Fencing no longer fails if fence_wti is used without\n telnet. (BZ#510335)\n\n - fence_scsi get_scsi_devices no longer hangs with various\n devices. (BZ#545193)\n\n - fence_ilo no longer fails to reboot with ilo2 firmware\n 1.70. (BZ#545682)\n\n - Fixed an issue with fence_ilo not rebooting in some\n implementations. (BZ#576036)\n\n - fence_ilo no longer throws exceptions if the user does\n not have power privileges. (BZ#576178)\n\nAs well, this update adds the following enhancements :\n\n - Support has been added for SSH-enabled RSA II fence\n devices. (BZ#476161)\n\n - The APC fence agent will now work with a non-root\n account. (BZ#491643)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=476161\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=491643\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=494587\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=498870\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=500172\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=500546\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=501890\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=504589\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=508258\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=510279\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=510335\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=545193\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=545682\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=576036\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=576178\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1102&L=scientific-linux-errata&T=0&P=2341\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?54fa48f6\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected fence package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(59);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/02/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL4\", reference:\"fence-1.32.68-5.el4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-08-19T13:09:36", "description": "This update includes security fixes for: CVE-2008-4192 CVE-2008-4579 among many other upstream bug fixes.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": null, "vector": null}, "published": "2008-10-24T00:00:00", "type": "nessus", "title": "Fedora 9 : cman-2.03.08-1.fc9 / gfs2-utils-2.03.08-1.fc9 / rgmanager-2.03.08-1.fc9 (2008-9042)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4192", "CVE-2008-4579"], "modified": "2021-01-11T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:cman", "p-cpe:/a:fedoraproject:fedora:gfs2-utils", "p-cpe:/a:fedoraproject:fedora:rgmanager", "cpe:/o:fedoraproject:fedora:9"], "id": "FEDORA_2008-9042.NASL", "href": "https://www.tenable.com/plugins/nessus/34482", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2008-9042.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34482);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2008-4192\", \"CVE-2008-4579\");\n script_xref(name:\"FEDORA\", value:\"2008-9042\");\n\n script_name(english:\"Fedora 9 : cman-2.03.08-1.fc9 / gfs2-utils-2.03.08-1.fc9 / rgmanager-2.03.08-1.fc9 (2008-9042)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update includes security fixes for: CVE-2008-4192 CVE-2008-4579\namong many other upstream bug fixes.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=460476\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=467386\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2008-October/015604.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d63b24a7\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2008-October/015605.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?68672313\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2008-October/015606.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0b328e27\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected cman, gfs2-utils and / or rgmanager packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(59);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:cman\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gfs2-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:rgmanager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:9\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/10/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/10/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^9([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 9.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC9\", reference:\"cman-2.03.08-1.fc9\")) flag++;\nif (rpm_check(release:\"FC9\", reference:\"gfs2-utils-2.03.08-1.fc9\")) flag++;\nif (rpm_check(release:\"FC9\", reference:\"rgmanager-2.03.08-1.fc9\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"cman / gfs2-utils / rgmanager\");\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-08-19T13:05:58", "description": "Multiple insecure temporary file handling vulnerabilities were discovered in Red Hat Cluster. A local attacker could exploit these to overwrite arbitrary local files via symlinks. (CVE-2008-4192, CVE-2008-4579, CVE-2008-4580, CVE-2008-6552)\n\nIt was discovered that CMAN did not properly handle malformed configuration files. An attacker could cause a denial of service (via CPU consumption and memory corruption) in a node if the attacker were able to modify the cluster configuration for the node. (CVE-2008-6560).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": null, "vector": null}, "published": "2009-12-21T00:00:00", "type": "nessus", "title": "Ubuntu 6.06 LTS / 8.04 LTS / 8.10 : redhat-cluster, redhat-cluster-suite vulnerabilities (USN-875-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4192", "CVE-2008-4579", "CVE-2008-4580", "CVE-2008-6552", "CVE-2008-6560"], "modified": "2021-01-19T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:ccs", "p-cpe:/a:canonical:ubuntu_linux:cman", "p-cpe:/a:canonical:ubuntu_linux:fence", "p-cpe:/a:canonical:ubuntu_linux:fence-gnbd", "p-cpe:/a:canonical:ubuntu_linux:gfs-tools", "p-cpe:/a:canonical:ubuntu_linux:gfs2-tools", "p-cpe:/a:canonical:ubuntu_linux:gnbd-client", "p-cpe:/a:canonical:ubuntu_linux:gnbd-server", "p-cpe:/a:canonical:ubuntu_linux:gulm", "p-cpe:/a:canonical:ubuntu_linux:libccs-dev", "p-cpe:/a:canonical:ubuntu_linux:libccs-perl", "p-cpe:/a:canonical:ubuntu_linux:libccs3", "p-cpe:/a:canonical:ubuntu_linux:libcman-dev", "p-cpe:/a:canonical:ubuntu_linux:libcman1", "p-cpe:/a:canonical:ubuntu_linux:libcman2", "p-cpe:/a:canonical:ubuntu_linux:libcman3", "p-cpe:/a:canonical:ubuntu_linux:libdlm-dev", "p-cpe:/a:canonical:ubuntu_linux:libdlm1", "p-cpe:/a:canonical:ubuntu_linux:libdlm2", "p-cpe:/a:canonical:ubuntu_linux:libdlm3", "p-cpe:/a:canonical:ubuntu_linux:libdlmcontrol-dev", "p-cpe:/a:canonical:ubuntu_linux:libdlmcontrol3", "p-cpe:/a:canonical:ubuntu_linux:libfence-dev", "p-cpe:/a:canonical:ubuntu_linux:libfence3", "p-cpe:/a:canonical:ubuntu_linux:libgulm-dev", "p-cpe:/a:canonical:ubuntu_linux:libgulm1", "p-cpe:/a:canonical:ubuntu_linux:libiddev-dev", "p-cpe:/a:canonical:ubuntu_linux:libmagma-dev", "p-cpe:/a:canonical:ubuntu_linux:libmagma1", "p-cpe:/a:canonical:ubuntu_linux:magma", "p-cpe:/a:canonical:ubuntu_linux:magma-plugins", "p-cpe:/a:canonical:ubuntu_linux:redhat-cluster-source", "p-cpe:/a:canonical:ubuntu_linux:redhat-cluster-suite", "p-cpe:/a:canonical:ubuntu_linux:redhat-cluster-suite-source", "p-cpe:/a:canonical:ubuntu_linux:rgmanager", "cpe:/o:canonical:ubuntu_linux:6.06:-:lts", "cpe:/o:canonical:ubuntu_linux:8.04:-:lts", "cpe:/o:canonical:ubuntu_linux:8.10"], "id": "UBUNTU_USN-875-1.NASL", "href": "https://www.tenable.com/plugins/nessus/43368", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-875-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(43368);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2008-4192\", \"CVE-2008-4579\", \"CVE-2008-4580\", \"CVE-2008-6552\", \"CVE-2008-6560\");\n script_bugtraq_id(30898, 31904, 32179, 37416);\n script_xref(name:\"USN\", value:\"875-1\");\n\n script_name(english:\"Ubuntu 6.06 LTS / 8.04 LTS / 8.10 : redhat-cluster, redhat-cluster-suite vulnerabilities (USN-875-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple insecure temporary file handling vulnerabilities were\ndiscovered in Red Hat Cluster. A local attacker could exploit these to\noverwrite arbitrary local files via symlinks. (CVE-2008-4192,\nCVE-2008-4579, CVE-2008-4580, CVE-2008-6552)\n\nIt was discovered that CMAN did not properly handle malformed\nconfiguration files. An attacker could cause a denial of service (via\nCPU consumption and memory corruption) in a node if the attacker were\nable to modify the cluster configuration for the node. (CVE-2008-6560).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/875-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(59, 119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:ccs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:cman\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:fence\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:fence-gnbd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:gfs-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:gfs2-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:gnbd-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:gnbd-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:gulm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libccs-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libccs-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libccs3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libcman-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libcman1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libcman2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libcman3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libdlm-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libdlm1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libdlm2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libdlm3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libdlmcontrol-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libdlmcontrol3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libfence-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libfence3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libgulm-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libgulm1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libiddev-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libmagma-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libmagma1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:magma\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:magma-plugins\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:redhat-cluster-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:redhat-cluster-suite\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:redhat-cluster-suite-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:rgmanager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.06:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:8.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:8.10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/12/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/12/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(6\\.06|8\\.04|8\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 6.06 / 8.04 / 8.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"6.06\", pkgname:\"ccs\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"cman\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"fence\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"fence-gnbd\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"gfs-tools\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"gnbd-client\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"gnbd-server\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"gulm\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libccs-dev\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libcman-dev\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libcman1\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libdlm-dev\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libdlm1\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libgulm-dev\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libgulm1\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libiddev-dev\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libmagma-dev\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libmagma1\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"magma\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"magma-plugins\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"redhat-cluster-suite\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"redhat-cluster-suite-source\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"rgmanager\", pkgver:\"1.20060222-0ubuntu6.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"cman\", pkgver:\"2.20080227-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"gfs-tools\", pkgver:\"2.20080227-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"gfs2-tools\", pkgver:\"2.20080227-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"gnbd-client\", pkgver:\"2.20080227-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"gnbd-server\", pkgver:\"2.20080227-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libcman-dev\", pkgver:\"2.20080227-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libcman2\", pkgver:\"2.20080227-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libdlm-dev\", pkgver:\"2.20080227-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libdlm2\", pkgver:\"2.20080227-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"redhat-cluster-source\", pkgver:\"2.20080227-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"redhat-cluster-suite\", pkgver:\"2.20080227-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"rgmanager\", pkgver:\"2.20080227-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"cman\", pkgver:\"2.20080826-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"gfs-tools\", pkgver:\"2.20080826-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"gfs2-tools\", pkgver:\"2.20080826-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"gnbd-client\", pkgver:\"2.20080826-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"gnbd-server\", pkgver:\"2.20080826-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"libccs-dev\", pkgver:\"2.20080826-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"libccs-perl\", pkgver:\"2.20080826-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"libccs3\", pkgver:\"2.20080826-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"libcman-dev\", pkgver:\"2.20080826-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"libcman3\", pkgver:\"2.20080826-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"libdlm-dev\", pkgver:\"2.20080826-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"libdlm3\", pkgver:\"2.20080826-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"libdlmcontrol-dev\", pkgver:\"2.20080826-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"libdlmcontrol3\", pkgver:\"2.20080826-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"libfence-dev\", pkgver:\"2.20080826-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"libfence3\", pkgver:\"2.20080826-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"redhat-cluster-source\", pkgver:\"2.20080826-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"redhat-cluster-suite\", pkgver:\"2.20080826-0ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.10\", pkgname:\"rgmanager\", pkgver:\"2.20080826-0ubuntu1.3\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ccs / cman / fence / fence-gnbd / gfs-tools / gfs2-tools / etc\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-08-19T13:05:24", "description": "Updated cman packages that fix several security issues, various bugs, and add enhancements are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having low security impact by the Red Hat Security Response Team.\n\nThe Cluster Manager (cman) utility provides services for managing a Linux cluster.\n\nMultiple insecure temporary file use flaws were found in fence_apc_snmp and ccs_tool. A local attacker could use these flaws to overwrite an arbitrary file writable by a victim running those utilities (typically root) with the output of the utilities via a symbolic link attack. (CVE-2008-4579, CVE-2008-6552)\n\nBug fixes :\n\n* a buffer could overflow if cluster.conf had more than 52 entries per block inside the <cman> block. The limit is now 1024.\n\n* the output of the group_tool dump subcommands were NULL padded.\n\n* using device='' instead of label='' no longer causes qdiskd to incorrectly exit.\n\n* the IPMI fencing agent has been modified to time out after 10 seconds. It is also now possible to specify a different timeout value with the '-t' option.\n\n* the IPMI fencing agent now allows punctuation in passwords.\n\n* quickly starting and stopping the cman service no longer causes the cluster membership to become inconsistent across the cluster.\n\n* an issue with lock syncing caused 'receive_own from' errors to be logged to '/var/log/messages'.\n\n* an issue which caused gfs_controld to segfault when mounting hundreds of file systems has been fixed.\n\n* the LPAR fencing agent now properly reports status when an LPAR is in Open Firmware mode.\n\n* the LPAR fencing agent now works properly with systems using the Integrated Virtualization Manager (IVM).\n\n* the APC SNMP fencing agent now properly recognizes outletStatusOn and outletStatusOff return codes from the SNMP agent.\n\n* the WTI fencing agent can now connect to fencing devices with no password.\n\n* the rps-10 fencing agent now properly performs a reboot when run with no options.\n\n* the IPMI fencing agent now supports different cipher types with the '-C' option.\n\n* qdisk now properly scans devices and partitions.\n\n* cman now checks to see if a new node has state to prevent killing the first node during cluster setup.\n\n* 'service qdiskd start' now works properly.\n\n* the McData fence agent now works properly with the McData Sphereon 4500 Fabric Switch.\n\n* the Egenera fence agent can now specify an SSH login name.\n\n* the APC fence agent now works with non-admin accounts when using the 3.5.x firmware.\n\n* fence_xvmd now tries two methods to reboot a virtual machine.\n\n* connections to OpenAIS are now allowed from unprivileged CPG clients with the user and group of 'ais'.\n\n* groupd no longer allows the default fence domain to be '0', which previously caused rgmanager to hang. Now, rgmanager no longer hangs.\n\n* the RSA fence agent now supports SSH enabled RSA II devices.\n\n* the DRAC fence agent now works with the Integrated Dell Remote Access Controller (iDRAC) on Dell PowerEdge M600 blade servers.\n\n* fixed a memory leak in cman.\n\n* qdisk now displays a warning if more than one label is found with the same name.\n\n* the DRAC5 fencing agent now shows proper usage instructions for the '-D' option.\n\n* cman no longer uses the wrong node name when getnameinfo() fails.\n\n* the SCSI fence agent now verifies that sg_persist is installed.\n\n* the DRAC5 fencing agent now properly handles modulename.\n\n* QDisk now logs warning messages if it appears its I/O to shared storage is hung.\n\n* fence_apc no longer fails with a pexpect exception.\n\n* removing a node from the cluster using 'cman_tool leave remove' now properly reduces the expected_votes and quorum.\n\n* a semaphore leak in cman has been fixed.\n\n* 'cman_tool nodes -F name' no longer segfaults when a node is out of membership.\n\nEnhancements :\n\n* support for: ePowerSwitch 8+ and LPAR/HMC v3 devices, Cisco MDS 9124 and MDS 9134 SAN switches, the virsh fencing agent, and broadcast communication with cman.\n\n* fence_scsi limitations added to fence_scsi man page.\n\nUsers of cman are advised to upgrade to these updated packages, which resolve these issues and add these enhancements.", "cvss3": {"score": null, "vector": null}, "published": "2010-01-06T00:00:00", "type": "nessus", "title": "CentOS 5 : cman (CESA-2009:1341)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4579", "CVE-2008-6552"], "modified": "2021-01-04T00:00:00", "cpe": ["p-cpe:/a:centos:centos:cman", "p-cpe:/a:centos:centos:cman-devel", "cpe:/o:centos:centos:5"], "id": "CENTOS_RHSA-2009-1341.NASL", "href": "https://www.tenable.com/plugins/nessus/43788", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:1341 and \n# CentOS Errata and Security Advisory 2009:1341 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(43788);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2008-4579\", \"CVE-2008-6552\");\n script_bugtraq_id(31904, 32179);\n script_xref(name:\"RHSA\", value:\"2009:1341\");\n\n script_name(english:\"CentOS 5 : cman (CESA-2009:1341)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated cman packages that fix several security issues, various bugs,\nand add enhancements are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.\n\nThe Cluster Manager (cman) utility provides services for managing a\nLinux cluster.\n\nMultiple insecure temporary file use flaws were found in\nfence_apc_snmp and ccs_tool. A local attacker could use these flaws to\noverwrite an arbitrary file writable by a victim running those\nutilities (typically root) with the output of the utilities via a\nsymbolic link attack. (CVE-2008-4579, CVE-2008-6552)\n\nBug fixes :\n\n* a buffer could overflow if cluster.conf had more than 52 entries per\nblock inside the <cman> block. The limit is now 1024.\n\n* the output of the group_tool dump subcommands were NULL padded.\n\n* using device='' instead of label='' no longer causes qdiskd to\nincorrectly exit.\n\n* the IPMI fencing agent has been modified to time out after 10\nseconds. It is also now possible to specify a different timeout value\nwith the '-t' option.\n\n* the IPMI fencing agent now allows punctuation in passwords.\n\n* quickly starting and stopping the cman service no longer causes the\ncluster membership to become inconsistent across the cluster.\n\n* an issue with lock syncing caused 'receive_own from' errors to be\nlogged to '/var/log/messages'.\n\n* an issue which caused gfs_controld to segfault when mounting\nhundreds of file systems has been fixed.\n\n* the LPAR fencing agent now properly reports status when an LPAR is\nin Open Firmware mode.\n\n* the LPAR fencing agent now works properly with systems using the\nIntegrated Virtualization Manager (IVM).\n\n* the APC SNMP fencing agent now properly recognizes outletStatusOn\nand outletStatusOff return codes from the SNMP agent.\n\n* the WTI fencing agent can now connect to fencing devices with no\npassword.\n\n* the rps-10 fencing agent now properly performs a reboot when run\nwith no options.\n\n* the IPMI fencing agent now supports different cipher types with the\n'-C' option.\n\n* qdisk now properly scans devices and partitions.\n\n* cman now checks to see if a new node has state to prevent killing\nthe first node during cluster setup.\n\n* 'service qdiskd start' now works properly.\n\n* the McData fence agent now works properly with the McData Sphereon\n4500 Fabric Switch.\n\n* the Egenera fence agent can now specify an SSH login name.\n\n* the APC fence agent now works with non-admin accounts when using the\n3.5.x firmware.\n\n* fence_xvmd now tries two methods to reboot a virtual machine.\n\n* connections to OpenAIS are now allowed from unprivileged CPG clients\nwith the user and group of 'ais'.\n\n* groupd no longer allows the default fence domain to be '0', which\npreviously caused rgmanager to hang. Now, rgmanager no longer hangs.\n\n* the RSA fence agent now supports SSH enabled RSA II devices.\n\n* the DRAC fence agent now works with the Integrated Dell Remote\nAccess Controller (iDRAC) on Dell PowerEdge M600 blade servers.\n\n* fixed a memory leak in cman.\n\n* qdisk now displays a warning if more than one label is found with\nthe same name.\n\n* the DRAC5 fencing agent now shows proper usage instructions for the\n'-D' option.\n\n* cman no longer uses the wrong node name when getnameinfo() fails.\n\n* the SCSI fence agent now verifies that sg_persist is installed.\n\n* the DRAC5 fencing agent now properly handles modulename.\n\n* QDisk now logs warning messages if it appears its I/O to shared\nstorage is hung.\n\n* fence_apc no longer fails with a pexpect exception.\n\n* removing a node from the cluster using 'cman_tool leave remove' now\nproperly reduces the expected_votes and quorum.\n\n* a semaphore leak in cman has been fixed.\n\n* 'cman_tool nodes -F name' no longer segfaults when a node is out of\nmembership.\n\nEnhancements :\n\n* support for: ePowerSwitch 8+ and LPAR/HMC v3 devices, Cisco MDS 9124\nand MDS 9134 SAN switches, the virsh fencing agent, and broadcast\ncommunication with cman.\n\n* fence_scsi limitations added to fence_scsi man page.\n\nUsers of cman are advised to upgrade to these updated packages, which\nresolve these issues and add these enhancements.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-September/016155.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c21c5898\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-September/016156.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f2f5a2c5\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected cman packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(59);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:cman\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:cman-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/10/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/09/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"cman-2.0.115-1.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"cman-devel-2.0.115-1.el5\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"cman / cman-devel\");\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-08-19T12:57:38", "description": "Multiple insecure temporary file use flaws were found in fence_apc_snmp and ccs_tool. A local attacker could use these flaws to overwrite an arbitrary file writable by a victim running those utilities (typically root) with the output of the utilities via a symbolic link attack. (CVE-2008-4579, CVE-2008-6552)\n\nBug fixes :\n\n - a buffer could overflow if cluster.conf had more than 52 entries per block inside the <cman> block. The limit is now 1024.\n\n - the output of the group_tool dump subcommands were NULL padded.\n\n - using device='' instead of label='' no longer causes qdiskd to incorrectly exit.\n\n - the IPMI fencing agent has been modified to time out after 10 seconds. It is also now possible to specify a different timeout value with the '-t' option.\n\n - the IPMI fencing agent now allows punctuation in passwords.\n\n - quickly starting and stopping the cman service no longer causes the cluster membership to become inconsistent across the cluster.\n\n - an issue with lock syncing caused 'receive_own from' errors to be logged to '/var/log/messages'.\n\n - an issue which caused gfs_controld to segfault when mounting hundreds of file systems has been fixed.\n\n - the LPAR fencing agent now properly reports status when an LPAR is in Open Firmware mode.\n\n - the LPAR fencing agent now works properly with systems using the Integrated Virtualization Manager (IVM).\n\n - the APC SNMP fencing agent now properly recognizes outletStatusOn and outletStatusOff return codes from the SNMP agent.\n\n - the WTI fencing agent can now connect to fencing devices with no password.\n\n - the rps-10 fencing agent now properly performs a reboot when run with no options.\n\n - the IPMI fencing agent now supports different cipher types with the '-C' option.\n\n - qdisk now properly scans devices and partitions.\n\n - cman now checks to see if a new node has state to prevent killing the first node during cluster setup.\n\n - 'service qdiskd start' now works properly.\n\n - the McData fence agent now works properly with the McData Sphereon 4500 Fabric Switch.\n\n - the Egenera fence agent can now specify an SSH login name.\n\n - the APC fence agent now works with non-admin accounts when using the 3.5.x firmware.\n\n - fence_xvmd now tries two methods to reboot a virtual machine.\n\n - connections to OpenAIS are now allowed from unprivileged CPG clients with the user and group of 'ais'.\n\n - groupd no longer allows the default fence domain to be '0', which previously caused rgmanager to hang. Now, rgmanager no longer hangs.\n\n - the RSA fence agent now supports SSH enabled RSA II devices.\n\n - the DRAC fence agent now works with the Integrated Dell Remote Access Controller (iDRAC) on Dell PowerEdge M600 blade servers.\n\n - fixed a memory leak in cman.\n\n - qdisk now displays a warning if more than one label is found with the same name.\n\n - the DRAC5 fencing agent now shows proper usage instructions for the '-D' option.\n\n - cman no longer uses the wrong node name when getnameinfo() fails.\n\n - the SCSI fence agent now verifies that sg_persist is installed.\n\n - the DRAC5 fencing agent now properly handles modulename.\n\n - QDisk now logs warning messages if it appears its I/O to shared storage is hung.\n\n - fence_apc no longer fails with a pexpect exception.\n\n - removing a node from the cluster using 'cman_tool leave remove' now properly reduces the expected_votes and quorum.\n\n - a semaphore leak in cman has been fixed.\n\n - 'cman_tool nodes -F name' no longer segfaults when a node is out of membership.\n\nEnhancements :\n\n - support for: ePowerSwitch 8+ and LPAR/HMC v3 devices, Cisco MDS 9124 and MDS 9134 SAN switches, the virsh fencing agent, and broadcast communication with cman.\n\n - fence_scsi limitations added to fence_scsi man page.\n\nNOTE: openais and pexpect updates are required.", "cvss3": {"score": null, "vector": null}, "published": "2012-08-01T00:00:00", "type": "nessus", "title": "Scientific Linux Security Update : cman on SL5.x i386/x86_64", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4579", "CVE-2008-6552"], "modified": "2021-01-14T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20090902_CMAN_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60650", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60650);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-4579\", \"CVE-2008-6552\");\n\n script_name(english:\"Scientific Linux Security Update : cman on SL5.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple insecure temporary file use flaws were found in\nfence_apc_snmp and ccs_tool. A local attacker could use these flaws to\noverwrite an arbitrary file writable by a victim running those\nutilities (typically root) with the output of the utilities via a\nsymbolic link attack. (CVE-2008-4579, CVE-2008-6552)\n\nBug fixes :\n\n - a buffer could overflow if cluster.conf had more than 52\n entries per block inside the <cman> block. The limit is\n now 1024.\n\n - the output of the group_tool dump subcommands were NULL\n padded.\n\n - using device='' instead of label='' no longer causes\n qdiskd to incorrectly exit.\n\n - the IPMI fencing agent has been modified to time out\n after 10 seconds. It is also now possible to specify a\n different timeout value with the '-t' option.\n\n - the IPMI fencing agent now allows punctuation in\n passwords.\n\n - quickly starting and stopping the cman service no longer\n causes the cluster membership to become inconsistent\n across the cluster.\n\n - an issue with lock syncing caused 'receive_own from'\n errors to be logged to '/var/log/messages'.\n\n - an issue which caused gfs_controld to segfault when\n mounting hundreds of file systems has been fixed.\n\n - the LPAR fencing agent now properly reports status when\n an LPAR is in Open Firmware mode.\n\n - the LPAR fencing agent now works properly with systems\n using the Integrated Virtualization Manager (IVM).\n\n - the APC SNMP fencing agent now properly recognizes\n outletStatusOn and outletStatusOff return codes from the\n SNMP agent.\n\n - the WTI fencing agent can now connect to fencing devices\n with no password.\n\n - the rps-10 fencing agent now properly performs a reboot\n when run with no options.\n\n - the IPMI fencing agent now supports different cipher\n types with the '-C' option.\n\n - qdisk now properly scans devices and partitions.\n\n - cman now checks to see if a new node has state to\n prevent killing the first node during cluster setup.\n\n - 'service qdiskd start' now works properly.\n\n - the McData fence agent now works properly with the\n McData Sphereon 4500 Fabric Switch.\n\n - the Egenera fence agent can now specify an SSH login\n name.\n\n - the APC fence agent now works with non-admin accounts\n when using the 3.5.x firmware.\n\n - fence_xvmd now tries two methods to reboot a virtual\n machine.\n\n - connections to OpenAIS are now allowed from unprivileged\n CPG clients with the user and group of 'ais'.\n\n - groupd no longer allows the default fence domain to be\n '0', which previously caused rgmanager to hang. Now,\n rgmanager no longer hangs.\n\n - the RSA fence agent now supports SSH enabled RSA II\n devices.\n\n - the DRAC fence agent now works with the Integrated Dell\n Remote Access Controller (iDRAC) on Dell PowerEdge M600\n blade servers.\n\n - fixed a memory leak in cman.\n\n - qdisk now displays a warning if more than one label is\n found with the same name.\n\n - the DRAC5 fencing agent now shows proper usage\n instructions for the '-D' option.\n\n - cman no longer uses the wrong node name when\n getnameinfo() fails.\n\n - the SCSI fence agent now verifies that sg_persist is\n installed.\n\n - the DRAC5 fencing agent now properly handles modulename.\n\n - QDisk now logs warning messages if it appears its I/O to\n shared storage is hung.\n\n - fence_apc no longer fails with a pexpect exception.\n\n - removing a node from the cluster using 'cman_tool leave\n remove' now properly reduces the expected_votes and\n quorum.\n\n - a semaphore leak in cman has been fixed.\n\n - 'cman_tool nodes -F name' no longer segfaults when a\n node is out of membership.\n\nEnhancements :\n\n - support for: ePowerSwitch 8+ and LPAR/HMC v3 devices,\n Cisco MDS 9124 and MDS 9134 SAN switches, the virsh\n fencing agent, and broadcast communication with cman.\n\n - fence_scsi limitations added to fence_scsi man page.\n\nNOTE: openais and pexpect updates are required.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0910&L=scientific-linux-errata&T=0&P=327\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c4293c1b\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(59);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/10/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/09/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"cman-2.0.115-1.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"cman-devel-2.0.115-1.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"openais-0.80.6-8.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"openais-devel-0.80.6-8.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"pexpect-2.3-1.el5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-08-19T12:55:57", "description": "Updated cman packages that fix several security issues, various bugs, and add enhancements are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having low security impact by the Red Hat Security Response Team.\n\nThe Cluster Manager (cman) utility provides services for managing a Linux cluster.\n\nMultiple insecure temporary file use flaws were found in fence_apc_snmp and ccs_tool. A local attacker could use these flaws to overwrite an arbitrary file writable by a victim running those utilities (typically root) with the output of the utilities via a symbolic link attack. (CVE-2008-4579, CVE-2008-6552)\n\nBug fixes :\n\n* a buffer could overflow if cluster.conf had more than 52 entries per block inside the <cman> block. The limit is now 1024.\n\n* the output of the group_tool dump subcommands were NULL padded.\n\n* using device='' instead of label='' no longer causes qdiskd to incorrectly exit.\n\n* the IPMI fencing agent has been modified to time out after 10 seconds. It is also now possible to specify a different timeout value with the '-t' option.\n\n* the IPMI fencing agent now allows punctuation in passwords.\n\n* quickly starting and stopping the cman service no longer causes the cluster membership to become inconsistent across the cluster.\n\n* an issue with lock syncing caused 'receive_own from' errors to be logged to '/var/log/messages'.\n\n* an issue which caused gfs_controld to segfault when mounting hundreds of file systems has been fixed.\n\n* the LPAR fencing agent now properly reports status when an LPAR is in Open Firmware mode.\n\n* the LPAR fencing agent now works properly with systems using the Integrated Virtualization Manager (IVM).\n\n* the APC SNMP fencing agent now properly recognizes outletStatusOn and outletStatusOff return codes from the SNMP agent.\n\n* the WTI fencing agent can now connect to fencing devices with no password.\n\n* the rps-10 fencing agent now properly performs a reboot when run with no options.\n\n* the IPMI fencing agent now supports different cipher types with the '-C' option.\n\n* qdisk now properly scans devices and partitions.\n\n* cman now checks to see if a new node has state to prevent killing the first node during cluster setup.\n\n* 'service qdiskd start' now works properly.\n\n* the McData fence agent now works properly with the McData Sphereon 4500 Fabric Switch.\n\n* the Egenera fence agent can now specify an SSH login name.\n\n* the APC fence agent now works with non-admin accounts when using the 3.5.x firmware.\n\n* fence_xvmd now tries two methods to reboot a virtual machine.\n\n* connections to OpenAIS are now allowed from unprivileged CPG clients with the user and group of 'ais'.\n\n* groupd no longer allows the default fence domain to be '0', which previously caused rgmanager to hang. Now, rgmanager no longer hangs.\n\n* the RSA fence agent now supports SSH enabled RSA II devices.\n\n* the DRAC fence agent now works with the Integrated Dell Remote Access Controller (iDRAC) on Dell PowerEdge M600 blade servers.\n\n* fixed a memory leak in cman.\n\n* qdisk now displays a warning if more than one label is found with the same name.\n\n* the DRAC5 fencing agent now shows proper usage instructions for the '-D' option.\n\n* cman no longer uses the wrong node name when getnameinfo() fails.\n\n* the SCSI fence agent now verifies that sg_persist is installed.\n\n* the DRAC5 fencing agent now properly handles modulename.\n\n* QDisk now logs warning messages if it appears its I/O to shared storage is hung.\n\n* fence_apc no longer fails with a pexpect exception.\n\n* removing a node from the cluster using 'cman_tool leave remove' now properly reduces the expected_votes and quorum.\n\n* a semaphore leak in cman has been fixed.\n\n* 'cman_tool nodes -F name' no longer segfaults when a node is out of membership.\n\nEnhancements :\n\n* support for: ePowerSwitch 8+ and LPAR/HMC v3 devices, Cisco MDS 9124 and MDS 9134 SAN switches, the virsh fencing agent, and broadcast communication with cman.\n\n* fence_scsi limitations added to fence_scsi man page.\n\nUsers of cman are advised to upgrade to these updated packages, which resolve these issues and add these enhancements.", "cvss3": {"score": null, "vector": null}, "published": "2013-01-24T00:00:00", "type": "nessus", "title": "RHEL 5 : cman (RHSA-2009:1341)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4579", "CVE-2008-6552"], "modified": "2021-01-14T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:cman", "p-cpe:/a:redhat:enterprise_linux:cman-devel", "cpe:/o:redhat:enterprise_linux:5"], "id": "REDHAT-RHSA-2009-1341.NASL", "href": "https://www.tenable.com/plugins/nessus/63894", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:1341. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(63894);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-4579\", \"CVE-2008-6552\");\n script_bugtraq_id(31904, 32179);\n script_xref(name:\"RHSA\", value:\"2009:1341\");\n\n script_name(english:\"RHEL 5 : cman (RHSA-2009:1341)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated cman packages that fix several security issues, various bugs,\nand add enhancements are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.\n\nThe Cluster Manager (cman) utility provides services for managing a\nLinux cluster.\n\nMultiple insecure temporary file use flaws were found in\nfence_apc_snmp and ccs_tool. A local attacker could use these flaws to\noverwrite an arbitrary file writable by a victim running those\nutilities (typically root) with the output of the utilities via a\nsymbolic link attack. (CVE-2008-4579, CVE-2008-6552)\n\nBug fixes :\n\n* a buffer could overflow if cluster.conf had more than 52 entries per\nblock inside the <cman> block. The limit is now 1024.\n\n* the output of the group_tool dump subcommands were NULL padded.\n\n* using device='' instead of label='' no longer causes qdiskd to\nincorrectly exit.\n\n* the IPMI fencing agent has been modified to time out after 10\nseconds. It is also now possible to specify a different timeout value\nwith the '-t' option.\n\n* the IPMI fencing agent now allows punctuation in passwords.\n\n* quickly starting and stopping the cman service no longer causes the\ncluster membership to become inconsistent across the cluster.\n\n* an issue with lock syncing caused 'receive_own from' errors to be\nlogged to '/var/log/messages'.\n\n* an issue which caused gfs_controld to segfault when mounting\nhundreds of file systems has been fixed.\n\n* the LPAR fencing agent now properly reports status when an LPAR is\nin Open Firmware mode.\n\n* the LPAR fencing agent now works properly with systems using the\nIntegrated Virtualization Manager (IVM).\n\n* the APC SNMP fencing agent now properly recognizes outletStatusOn\nand outletStatusOff return codes from the SNMP agent.\n\n* the WTI fencing agent can now connect to fencing devices with no\npassword.\n\n* the rps-10 fencing agent now properly performs a reboot when run\nwith no options.\n\n* the IPMI fencing agent now supports different cipher types with the\n'-C' option.\n\n* qdisk now properly scans devices and partitions.\n\n* cman now checks to see if a new node has state to prevent killing\nthe first node during cluster setup.\n\n* 'service qdiskd start' now works properly.\n\n* the McData fence agent now works properly with the McData Sphereon\n4500 Fabric Switch.\n\n* the Egenera fence agent can now specify an SSH login name.\n\n* the APC fence agent now works with non-admin accounts when using the\n3.5.x firmware.\n\n* fence_xvmd now tries two methods to reboot a virtual machine.\n\n* connections to OpenAIS are now allowed from unprivileged CPG clients\nwith the user and group of 'ais'.\n\n* groupd no longer allows the default fence domain to be '0', which\npreviously caused rgmanager to hang. Now, rgmanager no longer hangs.\n\n* the RSA fence agent now supports SSH enabled RSA II devices.\n\n* the DRAC fence agent now works with the Integrated Dell Remote\nAccess Controller (iDRAC) on Dell PowerEdge M600 blade servers.\n\n* fixed a memory leak in cman.\n\n* qdisk now displays a warning if more than one label is found with\nthe same name.\n\n* the DRAC5 fencing agent now shows proper usage instructions for the\n'-D' option.\n\n* cman no longer uses the wrong node name when getnameinfo() fails.\n\n* the SCSI fence agent now verifies that sg_persist is installed.\n\n* the DRAC5 fencing agent now properly handles modulename.\n\n* QDisk now logs warning messages if it appears its I/O to shared\nstorage is hung.\n\n* fence_apc no longer fails with a pexpect exception.\n\n* removing a node from the cluster using 'cman_tool leave remove' now\nproperly reduces the expected_votes and quorum.\n\n* a semaphore leak in cman has been fixed.\n\n* 'cman_tool nodes -F name' no longer segfaults when a node is out of\nmembership.\n\nEnhancements :\n\n* support for: ePowerSwitch 8+ and LPAR/HMC v3 devices, Cisco MDS 9124\nand MDS 9134 SAN switches, the virsh fencing agent, and broadcast\ncommunication with cman.\n\n* fence_scsi limitations added to fence_scsi man page.\n\nUsers of cman are advised to upgrade to these updated packages, which\nresolve these issues and add these enhancements.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-4579\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-6552\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2009:1341\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected cman and / or cman-devel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(59);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:cman\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:cman-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/10/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/09/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/24\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2009:1341\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"cman-2.0.115-1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"cman-2.0.115-1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"cman-2.0.115-1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"cman-devel-2.0.115-1.el5\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"cman / cman-devel\");\n }\n}\n", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-08-19T13:03:06", "description": "The remote host is affected by the vulnerability described in GLSA-201009-09 (fence: Multiple symlink vulnerabilities)\n\n The fence_apc, fence_apc_snmp (CVE-2008-4579) and fence_manual (CVE-2008-4580) programs contain symlink vulnerabilities.\n Impact :\n\n These vulnerabilities may allow arbitrary files to be overwritten with root privileges.\n Workaround :\n\n There is no known workaround at this time.", "cvss3": {"score": null, "vector": null}, "published": "2010-10-06T00:00:00", "type": "nessus", "title": "GLSA-201009-09 : fence: Multiple symlink vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4579", "CVE-2008-4580"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:gentoo:linux:fence", "cpe:/o:gentoo:linux"], "id": "GENTOO_GLSA-201009-09.NASL", "href": "https://www.tenable.com/plugins/nessus/49732", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201009-09.\n#\n# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(49732);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2008-4579\", \"CVE-2008-4580\");\n script_bugtraq_id(31904, 37416);\n script_xref(name:\"GLSA\", value:\"201009-09\");\n\n script_name(english:\"GLSA-201009-09 : fence: Multiple symlink vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201009-09\n(fence: Multiple symlink vulnerabilities)\n\n The fence_apc, fence_apc_snmp (CVE-2008-4579) and fence_manual\n (CVE-2008-4580) programs contain symlink vulnerabilities.\n \nImpact :\n\n These vulnerabilities may allow arbitrary files to be overwritten with\n root privileges.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201009-09\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Gentoo discontinued support for fence. All fence users should uninstall\n and choose another software that provides the same functionality.\n # emerge --unmerge sys-cluster/fence\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(59);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:fence\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/09/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/10/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"sys-cluster/fence\", unaffected:make_list(), vulnerable:make_list(\"lt 2.03.09\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"fence\");\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "fedora": [{"lastseen": "2020-12-21T08:17:49", "description": "Red Hat Resource Group Manager provides high availability of critical server applications in the event of planned or unplanned system downtime. ", "cvss3": {}, "published": "2008-10-23T16:36:13", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: rgmanager-2.03.08-1.fc9", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4192", "CVE-2008-4579"], "modified": "2008-10-23T16:36:13", "id": "FEDORA:D5601208976", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/24TFPLFUDBUGJQFAACACMCENAXZRMBRP/", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "description": "The gfs2-utils package contains a number of utilities for creating, checking, modifying, and correcting any inconsistencies in GFS2 filesystems. ", "cvss3": {}, "published": "2008-10-23T16:36:13", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: gfs2-utils-2.03.08-1.fc9", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4192", "CVE-2008-4579"], "modified": "2008-10-23T16:36:13", "id": "FEDORA:F0CA1208CAB", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/ZSGCYJ3KPKC2FUAZ2FMEINGTRRYTJB4H/", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "description": "Red Hat Resource Group Manager provides high availability of critical server applications in the event of planned or unplanned system downtime. ", "cvss3": {}, "published": "2008-11-07T02:55:52", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: rgmanager-2.03.09-1.fc9", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4192", "CVE-2008-4579"], "modified": "2008-11-07T02:55:52", "id": "FEDORA:33EB6208966", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/U3KK6QWEHK7EA2BBEO4INNJZBL46OZ6E/", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "description": "The gfs2-utils package contains a number of utilities for creating, checking, modifying, and correcting any inconsistencies in GFS2 filesystems. ", "cvss3": {}, "published": "2008-11-07T02:55:52", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: gfs2-utils-2.03.09-1.fc9", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4192", "CVE-2008-4579"], "modified": "2008-11-07T02:55:52", "id": "FEDORA:3BA9D208DA4", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/VRPZYWRBIFDMRPHFIVY6F7NLWCZQSUER/", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "description": "CMAN - The Cluster Manager ", "cvss3": {}, "published": "2008-11-07T02:55:52", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: cman-2.03.09-1.fc9", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4192", "CVE-2008-4579"], "modified": "2008-11-07T02:55:52", "id": "FEDORA:3FA8B208DB3", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/UELFCY23NLYJB3UGC2BFRWT44LRAVQMH/", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2021-10-21T04:43:21", "description": "The fence package allows failed or unreachable nodes to be forcibly\nrestarted and removed from a cluster.\n\nInsecure temporary file use flaws were found in fence_egenera, fence_apc,\nand fence_apc_snmp. A local attacker could use these flaws to overwrite an\narbitrary file writable by the victim running those utilities via a\nsymbolic link attack. (CVE-2008-4192, CVE-2008-4579)\n\nThis update also fixes the following bugs:\n\n* fence_apc_snmp now waits for five seconds after fencing to properly get\nstatus. (BZ#494587)\n\n* The fence_drac5 help output now shows the proper commands. (BZ#498870)\n\n* fence_scsi_test.pl now verifies that sg_persist is in the path before\nrunning. (BZ#500172)\n\n* fence_drac5 is now more consistent with other agents and uses module_name\ninstead of modulename. (BZ#500546)\n\n* fence_apc and fence_wti no longer fail with a pexpect exception.\n(BZ#501890, BZ#504589)\n\n* fence_wti no longer issues a traceback when an option is missing.\n(BZ#508258)\n\n* fence_sanbox2 is now able to properly obtain the status after fencing.\n(BZ#510279)\n\n* Fencing no longer fails if fence_wti is used without telnet. (BZ#510335)\n\n* fence_scsi get_scsi_devices no longer hangs with various devices.\n(BZ#545193)\n\n* fence_ilo no longer fails to reboot with ilo2 firmware 1.70. (BZ#545682)\n\n* Fixed an issue with fence_ilo not rebooting in some implementations.\n(BZ#576036)\n\n* fence_ilo no longer throws exceptions if the user does not have power\nprivileges. (BZ#576178)\n\nAs well, this update adds the following enhancements:\n\n* Support has been added for SSH-enabled RSA II fence devices. (BZ#476161)\n\n* The APC fence agent will now work with a non-root account. (BZ#491643)\n\nAll fence users are advised to upgrade to this updated package, which\ncorrects these issues and adds these enhancements.\n", "cvss3": {}, "published": "2011-02-16T00:00:00", "type": "redhat", "title": "(RHSA-2011:0266) Low: fence security, bug fix, and enhancement update", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4192", "CVE-2008-4579"], "modified": "2017-07-28T00:09:18", "id": "RHSA-2011:0266", "href": "https://access.redhat.com/errata/RHSA-2011:0266", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-10-21T04:43:36", "description": "The Cluster Manager (cman) utility provides services for managing a Linux\ncluster.\n\nMultiple insecure temporary file use flaws were found in fence_apc_snmp and\nccs_tool. A local attacker could use these flaws to overwrite an arbitrary\nfile writable by a victim running those utilities (typically root) with\nthe output of the utilities via a symbolic link attack. (CVE-2008-4579,\nCVE-2008-6552)\n\nBug fixes:\n\n* a buffer could overflow if cluster.conf had more than 52 entries per\nblock inside the <cman> block. The limit is now 1024.\n\n* the output of the group_tool dump subcommands were NULL padded.\n\n* using device=\"\" instead of label=\"\" no longer causes qdiskd to\nincorrectly exit.\n\n* the IPMI fencing agent has been modified to time out after 10 seconds. It\nis also now possible to specify a different timeout value with the '-t'\noption.\n\n* the IPMI fencing agent now allows punctuation in passwords.\n\n* quickly starting and stopping the cman service no longer causes the\ncluster membership to become inconsistent across the cluster.\n\n* an issue with lock syncing caused 'receive_own from' errors to be logged\nto '/var/log/messages'.\n\n* an issue which caused gfs_controld to segfault when mounting hundreds of\nfile systems has been fixed.\n\n* the LPAR fencing agent now properly reports status when an LPAR is in\nOpen Firmware mode.\n\n* the LPAR fencing agent now works properly with systems using the\nIntegrated Virtualization Manager (IVM).\n\n* the APC SNMP fencing agent now properly recognizes outletStatusOn and\noutletStatusOff return codes from the SNMP agent.\n\n* the WTI fencing agent can now connect to fencing devices with no\npassword.\n\n* the rps-10 fencing agent now properly performs a reboot when run with no\noptions.\n\n* the IPMI fencing agent now supports different cipher types with the '-C'\noption.\n\n* qdisk now properly scans devices and partitions.\n\n* cman now checks to see if a new node has state to prevent killing the\nfirst node during cluster setup.\n\n* 'service qdiskd start' now works properly.\n\n* the McData fence agent now works properly with the McData Sphereon 4500\nFabric Switch.\n\n* the Egenera fence agent can now specify an SSH login name.\n\n* the APC fence agent now works with non-admin accounts when using the\n3.5.x firmware.\n\n* fence_xvmd now tries two methods to reboot a virtual machine.\n\n* connections to OpenAIS are now allowed from unprivileged CPG clients with\nthe user and group of 'ais'.\n\n* groupd no longer allows the default fence domain to be '0', which\npreviously caused rgmanager to hang. Now, rgmanager no longer hangs.\n\n* the RSA fence agent now supports SSH enabled RSA II devices.\n\n* the DRAC fence agent now works with the Integrated Dell Remote Access\nController (iDRAC) on Dell PowerEdge M600 blade servers.\n\n* fixed a memory leak in cman.\n\n* qdisk now displays a warning if more than one label is found with the\nsame name.\n\n* the DRAC5 fencing agent now shows proper usage instructions for the '-D'\noption.\n\n* cman no longer uses the wrong node name when getnameinfo() fails.\n\n* the SCSI fence agent now verifies that sg_persist is installed.\n\n* the DRAC5 fencing agent now properly handles modulename.\n\n* QDisk now logs warning messages if it appears its I/O to shared storage\nis hung.\n\n* fence_apc no longer fails with a pexpect exception.\n\n* removing a node from the cluster using 'cman_tool leave remove' now\nproperly reduces the expected_votes and quorum.\n\n* a semaphore leak in cman has been fixed.\n\n* 'cman_tool nodes -F name' no longer segfaults when a node is out of\nmembership.\n\nEnhancements:\n\n* support for: ePowerSwitch 8+ and LPAR/HMC v3 devices, Cisco MDS 9124 and\nMDS 9134 SAN switches, the virsh fencing agent, and broadcast communication\nwith cman.\n\n* fence_scsi limitations added to fence_scsi man page.\n\nUsers of cman are advised to upgrade to these updated packages, which\nresolve these issues and add these enhancements.", "cvss3": {}, "published": "2009-09-02T09:47:12", "type": "redhat", "title": "(RHSA-2009:1341) Low: cman security, bug fix, and enhancement update", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4579", "CVE-2008-6552"], "modified": "2017-09-08T08:14:32", "id": "RHSA-2009:1341", "href": "https://access.redhat.com/errata/RHSA-2009:1341", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}], "ubuntu": [{"lastseen": "2022-01-04T13:23:05", "description": "Multiple insecure temporary file handling vulnerabilities were discovered \nin Red Hat Cluster. A local attacker could exploit these to overwrite \narbitrary local files via symlinks. (CVE-2008-4192, CVE-2008-4579, \nCVE-2008-4580, CVE-2008-6552)\n\nIt was discovered that CMAN did not properly handle malformed configuration \nfiles. An attacker could cause a denial of service (via CPU consumption and \nmemory corruption) in a node if the attacker were able to modify the \ncluster configuration for the node. (CVE-2008-6560)\n", "cvss3": {}, "published": "2009-12-18T00:00:00", "type": "ubuntu", "title": "Red Hat Cluster Suite vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4192", "CVE-2008-4580", "CVE-2008-4579", "CVE-2008-6552", "CVE-2008-6560"], "modified": "2009-12-18T00:00:00", "id": "USN-875-1", "href": "https://ubuntu.com/security/notices/USN-875-1", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "cve": [{"lastseen": "2022-03-23T12:54:45", "description": "The pserver_shutdown function in fence_egenera in cman 2.20080629 and 2.20080801 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/eglog temporary file.", "cvss3": {}, "published": "2008-09-29T17:17:00", "type": "cve", "title": "CVE-2008-4192", "cwe": ["CWE-59"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4192"], "modified": "2017-08-08T01:32:00", "cpe": ["cpe:/a:redhat:cman:2.20080801", "cpe:/a:redhat:cman:2.20080629"], "id": "CVE-2008-4192", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-4192", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:redhat:cman:2.20080629:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:cman:2.20080801:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T13:04:20", "description": "The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file.", "cvss3": {}, "published": "2008-10-15T20:08:00", "type": "cve", "title": "CVE-2008-4579", "cwe": ["CWE-59"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 1.9, "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4579"], "modified": "2017-09-29T01:32:00", "cpe": ["cpe:/a:gentoo:fence:2.02.00", "cpe:/a:gentoo:cman:2.02.00"], "id": "CVE-2008-4579", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-4579", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:gentoo:cman:2.02.00:r1:*:*:*:*:*:*", "cpe:2.3:a:gentoo:fence:2.02.00:r1:*:*:*:*:*:*"]}], "ubuntucve": [{"lastseen": "2021-11-22T22:00:36", "description": "The pserver_shutdown function in fence_egenera in cman 2.20080629 and\n2.20080801 allows local users to overwrite arbitrary files via a symlink\nattack on the /tmp/eglog temporary file.\n\n#### Bugs\n\n * <http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496410>\n\n\n#### Notes\n\nAuthor| Note \n---|--- \n[jdstrand](<https://launchpad.net/~jdstrand>) | up priority to low, as it may be possible to DoS the system (eg overwriting /etc/shadow with garbage data)\n", "cvss3": {}, "published": "2008-09-29T00:00:00", "type": "ubuntucve", "title": "CVE-2008-4192", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4192"], "modified": "2008-09-29T00:00:00", "id": "UB:CVE-2008-4192", "href": "https://ubuntu.com/security/CVE-2008-4192", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-11-22T22:00:34", "description": "The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence\n2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows\nlocal users to append to arbitrary files via a symlink attack on the apclog\ntemporary file.\n\n#### Bugs\n\n * <http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496410>\n\n\n#### Notes\n\nAuthor| Note \n---|--- \n[jdstrand](<https://launchpad.net/~jdstrand>) | Ubuntu 8.10 and 9.04 already includes the upstream patches\n", "cvss3": {}, "published": "2008-10-15T00:00:00", "type": "ubuntucve", "title": "CVE-2008-4579", "bulletinFamily": "info", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 1.9, "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4579"], "modified": "2008-10-15T00:00:00", "id": "UB:CVE-2008-4579", "href": "https://ubuntu.com/security/CVE-2008-4579", "cvss": {"score": 1.9, "vector": "AV:L/AC:M/Au:N/C:N/I:P/A:N"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:34:51", "description": "[2.0.115-1]\n- RSA II fencing agent has been fixed.\n- Resolves: rhbz#493802\n[2.0.114-1]\n- local variable 'verbose_filename' referenced before assignment has been fixed\n- RSA II fencing agent has been fixed.\n- Resolves: rhbz#493802 rhbz#514758\n[2.0.113-1]\n- Limitations with 2-node fence_scsi are now properly documented in the man\n page.\n- Resolves: rhbz#512998\n[2.0.112-1]\n- The pexpect exception is now properly checked in fence agents.\n- Resolves: rhbz#501586\n[2.0.111-1]\n- cman_tool leave remove does now properly reduces quorum.\n- Resolves: rhbz#505258\n[2.0.110-1]\n- Updated fence_lpar man page to remove options that do not yet exist.\n- Resolves: rhbz#498045\n[2.0.108-1]\n- A semaphore leak in cman has been fixed.\n- Resolves: rhbz#505594\n[2.0.107-1]\n- Added man page for lpar fencing agent (fence_lpar). \n- Resolves: rhbz#498045\n[2.0.106-1]\n- The lssyscfg command can take longer than the shell timeout which will\n cause fencing to fail, we now wait longer for the lssyscfg command to\n complete.\n- Resolves: rhbz#504705\n[2.0.105-1]\n- The fencing agents no longer fail with pexpect exceptions.\n- Resolves: rhbz#501586\n[2.0.104-1]\n- Broadcast communcations are now possible with cman\n- fence_lpar can now login to IVM systems\n- Resolves: rhbz#502674 rhbz#492808\n[2.0.103-1]\n- fence_apc no longer fails with a pexpect exception\n- symlink vulnerabilities in fance_apc_snmp were fixed\n- The virsh fencing agent was added.\n- Resolves: rhbz#496629 rhbz#498952 rhbz#501586\n[2.0.102-1]\n- Correct return code is checked during disk scanning check.\n- Resolves: rhbz#484956\n[2.0.101-1]\n- The SCSI fence agent now verifies that sg_persist is installed properly.\n- The DRAC5 fencing agent now properly handles a modulename.\n- QDisk now logs warning messages if it appears it's I/O to shared storage\n is hung.\n- Resolves: rhbz#496724 rhbz#500450 rhbz#500567\n[2.0.100-1]\n- Support has been added for ePowerSwitch 8+ devices\n- cluster.conf files can now have more than 52 entries inside a block inside\n[block]\n- The output of the group_tool dump sub commands are no longer NULL padded.\n- Using device='' instead of label='' no longer causes qdiskd to incorrectly\n exit\n- The IPMI fencing agent has been modified to timeout after 10 seconds. It is\n also now possible to specify a different timeout with the '-t' option.\n- The IPMI fencing agent now allows punctuation in the password\n- Quickly starting and stopping the cman service no longer causes the cluster\n membership to become inconsistent across the cluster\n- An issue with lock syncing causing 'receive_own from ...' errors in syslog\n has been fixed\n- An issue which caused gfs_controld to segfault when mounting hundreds of\n filesystems has been fixed\n- The LPAR fencing agent now properly reports status when an LPAR is in\n Open Firmware\n- The APC SNMP fencing agent now properly recognizes outletStatusOn and\n outletStatusOff returns codes from the SNMP agent\n- WTI Fencing agent can now connect to fencing devices with no password\n- The rps-10 fencing agent now properly performs a reboot when run with no\n options.\n- The IPMI fencing agent now supports different cipher types with the '-C'\n option\n- Qdisk now properly scans devices and partitions\n- Added support for LPAR/HMC v3\n- cman now checks to see if a new node has state to prevent killing the first\n node during cluster setup\n- service qdiskd start now works properly\n- The McData fence agent now works properly with the Sphereon 4500 model\n- The Egenera fence agent can now specify an ssh login name\n- APC Fence agent works with non-admin accounts with firmware 3.5.x\n- fence_xvmd now tries two methods to reboot a virtual machine\n- Connections to openais are now allowed from unprivileged CPG clients with\n user and group of 'ais'\n- Support has been added for Cisco 9124/9134 SAN switches\n- groupd no longer allows the default fence domain to be '0' which would cause\n rgmanager to hang\n- The RSA fence agent now supports ssh enabled RSA II devices\n- DRAC fence agent now works with iDRAC on the Dell M600 Blade Chassis\n- fence_drac5 now shows proper usage instructions\n- cman no longer uses the wrong node name when getnameinfo() fails\n- The SCSI fence agent now verifies that sg_persist is installed properly\n- Resolves: rhbz#467112 rhbz#468966 rhbz#470318 rhbz#276541 rhbz#447964 rhbz#472786 rhbz#474163 rhbz#480401 rhbz#481566 rhbz#484095 rhbz#481664 rhbz#322291 rhbz#447497 rhbz#484956 rhbz#485700 rhbz#485026 rhbz#485199 rhbz#470983 rhbz#488958 rhbz#487501 rhbz#491640 rhbz#480178 rhbz#485469 rhbz#480836 rhbz#493207 rhbz#493802 rhbz#462390 rhbz#498329 rhbz#488565 rhbz#499871", "cvss3": {}, "published": "2009-09-08T00:00:00", "type": "oraclelinux", "title": "cman security, bug fix, and enhancement update", "bulletinFamily": "unix", "cvss2": {}, "cvelist": ["CVE-2008-4579", "CVE-2008-6552"], "modified": "2009-09-08T00:00:00", "id": "ELSA-2009-1341", "href": "http://linux.oracle.com/errata/ELSA-2009-1341.html", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}], "centos": [{"lastseen": "2022-02-27T12:00:21", "description": "**CentOS Errata and Security Advisory** CESA-2009:1341\n\n\nThe Cluster Manager (cman) utility provides services for managing a Linux\ncluster.\n\nMultiple insecure temporary file use flaws were found in fence_apc_snmp and\nccs_tool. A local attacker could use these flaws to overwrite an arbitrary\nfile writable by a victim running those utilities (typically root) with\nthe output of the utilities via a symbolic link attack. (CVE-2008-4579,\nCVE-2008-6552)\n\nBug fixes:\n\n* a buffer could overflow if cluster.conf had more than 52 entries per\nblock inside the <cman> block. The limit is now 1024.\n\n* the output of the group_tool dump subcommands were NULL padded.\n\n* using device=\"\" instead of label=\"\" no longer causes qdiskd to\nincorrectly exit.\n\n* the IPMI fencing agent has been modified to time out after 10 seconds. It\nis also now possible to specify a different timeout value with the '-t'\noption.\n\n* the IPMI fencing agent now allows punctuation in passwords.\n\n* quickly starting and stopping the cman service no longer causes the\ncluster membership to become inconsistent across the cluster.\n\n* an issue with lock syncing caused 'receive_own from' errors to be logged\nto '/var/log/messages'.\n\n* an issue which caused gfs_controld to segfault when mounting hundreds of\nfile systems has been fixed.\n\n* the LPAR fencing agent now properly reports status when an LPAR is in\nOpen Firmware mode.\n\n* the LPAR fencing agent now works properly with systems using the\nIntegrated Virtualization Manager (IVM).\n\n* the APC SNMP fencing agent now properly recognizes outletStatusOn and\noutletStatusOff return codes from the SNMP agent.\n\n* the WTI fencing agent can now connect to fencing devices with no\npassword.\n\n* the rps-10 fencing agent now properly performs a reboot when run with no\noptions.\n\n* the IPMI fencing agent now supports different cipher types with the '-C'\noption.\n\n* qdisk now properly scans devices and partitions.\n\n* cman now checks to see if a new node has state to prevent killing the\nfirst node during cluster setup.\n\n* 'service qdiskd start' now works properly.\n\n* the McData fence agent now works properly with the McData Sphereon 4500\nFabric Switch.\n\n* the Egenera fence agent can now specify an SSH login name.\n\n* the APC fence agent now works with non-admin accounts when using the\n3.5.x firmware.\n\n* fence_xvmd now tries two methods to reboot a virtual machine.\n\n* connections to OpenAIS are now allowed from unprivileged CPG clients with\nthe user and group of 'ais'.\n\n* groupd no longer allows the default fence domain to be '0', which\npreviously caused rgmanager to hang. Now, rgmanager no longer hangs.\n\n* the RSA fence agent now supports SSH enabled RSA II devices.\n\n* the DRAC fence agent now works with the Integrated Dell Remote Access\nController (iDRAC) on Dell PowerEdge M600 blade servers.\n\n* fixed a memory leak in cman.\n\n* qdisk now displays a warning if more than one label is found with the\nsame name.\n\n* the DRAC5 fencing agent now shows proper usage instructions for the '-D'\noption.\n\n* cman no longer uses the wrong node name when getnameinfo() fails.\n\n* the SCSI fence agent now verifies that sg_persist is installed.\n\n* the DRAC5 fencing agent now properly handles modulename.\n\n* QDisk now logs warning messages if it appears its I/O to shared storage\nis hung.\n\n* fence_apc no longer fails with a pexpect exception.\n\n* removing a node from the cluster using 'cman_tool leave remove' now\nproperly reduces the expected_votes and quorum.\n\n* a semaphore leak in cman has been fixed.\n\n* 'cman_tool nodes -F name' no longer segfaults when a node is out of\nmembership.\n\nEnhancements:\n\n* support for: ePowerSwitch 8+ and LPAR/HMC v3 devices, Cisco MDS 9124 and\nMDS 9134 SAN switches, the virsh fencing agent, and broadcast communication\nwith cman.\n\n* fence_scsi limitations added to fence_scsi man page.\n\nUsers of cman are advised to upgrade to these updated packages, which\nresolve these issues and add these enhancements.\n\n**Merged security bulletin from advisories:**\nhttps://lists.centos.org/pipermail/centos-announce/2009-September/053074.html\nhttps://lists.centos.org/pipermail/centos-announce/2009-September/053075.html\n\n**Affected packages:**\ncman\ncman-devel\n\n**Upstream details at:**\nhttps://access.redhat.com/errata/RHSA-2009:1341", "cvss3": {}, "published": "2009-09-15T18:50:02", "type": "centos", "title": "cman security update", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4579", "CVE-2008-6552"], "modified": "2009-09-15T18:50:02", "id": "CESA-2009:1341", "href": "https://lists.centos.org/pipermail/centos-announce/2009-September/053074.html", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}], "gentoo": [{"lastseen": "2022-01-17T19:13:39", "description": "### Background\n\nfence is an I/O group fencing system. \n\n### Description\n\nThe fence_apc, fence_apc_snmp (CVE-2008-4579) and fence_manual (CVE-2008-4580) programs contain symlink vulnerabilities. \n\n### Impact\n\nThese vulnerabilities may allow arbitrary files to be overwritten with root privileges. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nGentoo discontinued support for fence. All fence users should uninstall and choose another software that provides the same functionality. \n \n \n # emerge --unmerge sys-cluster/fence", "cvss3": {}, "published": "2010-09-29T00:00:00", "type": "gentoo", "title": "fence: Multiple symlink vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 3.9, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.2, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4579", "CVE-2008-4580"], "modified": "2010-09-29T00:00:00", "id": "GLSA-201009-09", "href": "https://security.gentoo.org/glsa/201009-09", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}]}