Lucene search

K
nessusThis script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.REDHAT-RHSA-2009-1321.NASL
HistorySep 02, 2009 - 12:00 a.m.

RHEL 5 : nfs-utils (RHSA-2009:1321)

2009-09-0200:00:00
This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11

An updated nfs-utils package that fixes a security issue and several bugs is now available.

This update has been rated as having low security impact by the Red Hat Security Response Team.

The nfs-utils package provides a daemon for the kernel NFS server and related tools.

It was discovered that nfs-utils did not use tcp_wrappers correctly.
Certain hosts access rules defined in โ€˜/etc/hosts.allowโ€™ and โ€˜/etc/hosts.denyโ€™ may not have been honored, possibly allowing remote attackers to bypass intended access restrictions. (CVE-2008-4552)

This updated package also fixes the following bugs :

  • the โ€˜LOCKD_TCPPORTโ€™ and โ€˜LOCKD_UDPPORTโ€™ options in โ€˜/etc/sysconfig/nfsโ€™ were not honored: the lockd daemon continued to use random ports. With this update, these options are honored.
    (BZ#434795)

  • it was not possible to mount NFS file systems from a system that has the โ€˜/etc/โ€™ directory mounted on a read-only file system (this could occur on systems with an NFS-mounted root file system). With this update, it is possible to mount NFS file systems from a system that has โ€˜/etc/โ€™ mounted on a read-only file system. (BZ#450646)

  • arguments specified by โ€˜STATDARG=โ€™ in โ€˜/etc/sysconfig/nfsโ€™ were removed by the nfslock init script, meaning the arguments specified were never passed to rpc.statd. With this update, the nfslock init script no longer removes these arguments. (BZ#459591)

  • when mounting an NFS file system from a host not specified in the NFS serverโ€™s โ€˜/etc/exportsโ€™ file, a misleading โ€˜unknown hostโ€™ error was logged on the server (the hostname lookup did not fail). With this update, a clearer error message is provided for these situations.
    (BZ#463578)

  • the nhfsstone benchmark utility did not work with NFS version 3 and 4. This update adds support to nhfsstone for NFS version 3 and 4. The new nhfsstone โ€˜-2โ€™, โ€˜-3โ€™, and โ€˜-4โ€™ options are used to select an NFS version (similar to nfsstat(8)). (BZ#465933)

  • the exportfs(8) manual page contained a spelling mistake, โ€˜djandoโ€™, in the EXAMPLES section. (BZ#474848)

  • in some situations the NFS server incorrectly refused mounts to hosts that had a host alias in a NIS netgroup. (BZ#478952)

  • in some situations the NFS client used its cache, rather than using the latest version of a file or directory from a given export. This update adds a new mount option, โ€˜lookupcache=โ€™, which allows the NFS client to control how it caches files and directories. Note: The Red Hat Enterprise Linux 5.4 kernel update (the fourth regular update) must be installed in order to use the โ€˜lookupcache=โ€™ option. Also, โ€˜lookupcache=โ€™ is currently only available for NFS version 3. Support for NFS version 4 may be introduced in future Red Hat Enterprise Linux 5 updates. Refer to Red Hat Bugzilla #511312 for further information.
    (BZ#489335)

Users of nfs-utils should upgrade to this updated package, which contains backported patches to correct these issues. After installing this update, the nfs service will be restarted automatically.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2009:1321. The text 
# itself is copyright (C) Red Hat, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(40838);
  script_version("1.24");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2008-4552");
  script_bugtraq_id(31823);
  script_xref(name:"RHSA", value:"2009:1321");

  script_name(english:"RHEL 5 : nfs-utils (RHSA-2009:1321)");
  script_summary(english:"Checks the rpm output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Red Hat host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"An updated nfs-utils package that fixes a security issue and several
bugs is now available.

This update has been rated as having low security impact by the Red
Hat Security Response Team.

The nfs-utils package provides a daemon for the kernel NFS server and
related tools.

It was discovered that nfs-utils did not use tcp_wrappers correctly.
Certain hosts access rules defined in '/etc/hosts.allow' and
'/etc/hosts.deny' may not have been honored, possibly allowing remote
attackers to bypass intended access restrictions. (CVE-2008-4552)

This updated package also fixes the following bugs :

* the 'LOCKD_TCPPORT' and 'LOCKD_UDPPORT' options in
'/etc/sysconfig/nfs' were not honored: the lockd daemon continued to
use random ports. With this update, these options are honored.
(BZ#434795)

* it was not possible to mount NFS file systems from a system that has
the '/etc/' directory mounted on a read-only file system (this could
occur on systems with an NFS-mounted root file system). With this
update, it is possible to mount NFS file systems from a system that
has '/etc/' mounted on a read-only file system. (BZ#450646)

* arguments specified by 'STATDARG=' in '/etc/sysconfig/nfs' were
removed by the nfslock init script, meaning the arguments specified
were never passed to rpc.statd. With this update, the nfslock init
script no longer removes these arguments. (BZ#459591)

* when mounting an NFS file system from a host not specified in the
NFS server's '/etc/exports' file, a misleading 'unknown host' error
was logged on the server (the hostname lookup did not fail). With this
update, a clearer error message is provided for these situations.
(BZ#463578)

* the nhfsstone benchmark utility did not work with NFS version 3 and
4. This update adds support to nhfsstone for NFS version 3 and 4. The
new nhfsstone '-2', '-3', and '-4' options are used to select an NFS
version (similar to nfsstat(8)). (BZ#465933)

* the exportfs(8) manual page contained a spelling mistake, 'djando',
in the EXAMPLES section. (BZ#474848)

* in some situations the NFS server incorrectly refused mounts to
hosts that had a host alias in a NIS netgroup. (BZ#478952)

* in some situations the NFS client used its cache, rather than using
the latest version of a file or directory from a given export. This
update adds a new mount option, 'lookupcache=', which allows the NFS
client to control how it caches files and directories. Note: The Red
Hat Enterprise Linux 5.4 kernel update (the fourth regular update)
must be installed in order to use the 'lookupcache=' option. Also,
'lookupcache=' is currently only available for NFS version 3. Support
for NFS version 4 may be introduced in future Red Hat Enterprise Linux
5 updates. Refer to Red Hat Bugzilla #511312 for further information.
(BZ#489335)

Users of nfs-utils should upgrade to this updated package, which
contains backported patches to correct these issues. After installing
this update, the nfs service will be restarted automatically."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2008-4552"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2009:1321"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected nfs-utils package."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(264);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nfs-utils");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");

  script_set_attribute(attribute:"vuln_publication_date", value:"2008/10/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2009/09/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/02");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2009:1321";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_check(release:"RHEL5", cpu:"i386", reference:"nfs-utils-1.0.9-42.el5")) flag++;
  if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"nfs-utils-1.0.9-42.el5")) flag++;
  if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"nfs-utils-1.0.9-42.el5")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "nfs-utils");
  }
}
VendorProductVersionCPE
redhatenterprise_linuxnfs-utilsp-cpe:/a:redhat:enterprise_linux:nfs-utils
redhatenterprise_linux5cpe:/o:redhat:enterprise_linux:5