Lucene search

K
nessusThis script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.REDHAT-RHSA-2002-259.NASL
HistoryJul 06, 2004 - 12:00 a.m.

RHEL 2.1 : sendmail (RHSA-2002:259)

2004-07-0600:00:00
This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15

The sendmail packages shipped with Red Hat Linux Advanced Server have a security bug if sendmail is configured to use smrsh. This security errata release fixes the problem.

[Updated 06 Feb 2003] Added fixed packages for Advanced Workstation 2.1

SMRSH (the SendMail Restricted SHell) is a /bin/sh replacement for Sendmail. It provides the ability to limit the set of executable programs available to Sendmail.

A bug in the version of smrsh packaged as part of Sendmail 8.12.6 and 8.11.6 allows attackers to bypass shrsh’s intended restrictions. This can be done by inserting additional commands after ‘||’ or ‘/’ characters, which are not properly filtered or verified. A sucessful attack would allow an attacker who has a local account on a system to execute arbitrary binaries as themselves by utilizing their .forward file.

Because sendmail as shipped with Red Hat Linux Advanced Server is not configured to use smrsh, this issue only affects users who have customized their sendmail configuration to use smrsh.

Users who have configured sendmail to use smrsh should update to these errata packages which contain a backported security fix, and are therefore not vulnerable to this issue.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2002:259. The text 
# itself is copyright (C) Red Hat, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(12335);
  script_version("1.26");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2002-1165");
  script_xref(name:"RHSA", value:"2002:259");

  script_name(english:"RHEL 2.1 : sendmail (RHSA-2002:259)");
  script_summary(english:"Checks the rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Red Hat host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The sendmail packages shipped with Red Hat Linux Advanced Server have
a security bug if sendmail is configured to use smrsh. This security
errata release fixes the problem.

[Updated 06 Feb 2003] Added fixed packages for Advanced Workstation
2.1

SMRSH (the SendMail Restricted SHell) is a /bin/sh replacement for
Sendmail. It provides the ability to limit the set of executable
programs available to Sendmail.

A bug in the version of smrsh packaged as part of Sendmail 8.12.6 and
8.11.6 allows attackers to bypass shrsh's intended restrictions. This
can be done by inserting additional commands after '||' or '/'
characters, which are not properly filtered or verified. A sucessful
attack would allow an attacker who has a local account on a system to
execute arbitrary binaries as themselves by utilizing their .forward
file.

Because sendmail as shipped with Red Hat Linux Advanced Server is not
configured to use smrsh, this issue only affects users who have
customized their sendmail configuration to use smrsh.

Users who have configured sendmail to use smrsh should update to these
errata packages which contain a backported security fix, and are
therefore not vulnerable to this issue."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2002-1165"
  );
  # http://marc.theaimsgroup.com/?l=bugtraq&m=103350914307274
  script_set_attribute(
    attribute:"see_also",
    value:"https://marc.info/?l=bugtraq&m=103350914307274"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2002:259"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:sendmail");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:sendmail-cf");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:sendmail-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:sendmail-doc");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");

  script_set_attribute(attribute:"vuln_publication_date", value:"2002/10/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2003/02/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/07/06");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^2\.1([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2002:259";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"sendmail-8.11.6-9.72.4")) flag++;
  if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"sendmail-cf-8.11.6-9.72.4")) flag++;
  if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"sendmail-devel-8.11.6-9.72.4")) flag++;
  if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"sendmail-doc-8.11.6-9.72.4")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "sendmail / sendmail-cf / sendmail-devel / sendmail-doc");
  }
}
VendorProductVersionCPE
redhatenterprise_linuxsendmailp-cpe:/a:redhat:enterprise_linux:sendmail
redhatenterprise_linuxsendmail-cfp-cpe:/a:redhat:enterprise_linux:sendmail-cf
redhatenterprise_linuxsendmail-develp-cpe:/a:redhat:enterprise_linux:sendmail-devel
redhatenterprise_linuxsendmail-docp-cpe:/a:redhat:enterprise_linux:sendmail-doc
redhatenterprise_linux2.1cpe:/o:redhat:enterprise_linux:2.1