Lucene search

K
openvasCopyright (c) 2012 Greenbone Networks GmbHOPENVAS:870655
HistoryJul 09, 2012 - 12:00 a.m.

RedHat Update for nfs-utils RHSA-2011:1534-03

2012-07-0900:00:00
Copyright (c) 2012 Greenbone Networks GmbH
plugins.openvas.org
7

0.008 Low

EPSS

Percentile

79.2%

Check for the Version of nfs-utils

###############################################################################
# OpenVAS Vulnerability Test
#
# RedHat Update for nfs-utils RHSA-2011:1534-03
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "The nfs-utils packages provide a daemon for the kernel Network File System
  (NFS) server, and related tools such as the mount.nfs, umount.nfs, and
  showmount programs.

  A flaw was found in the way nfs-utils performed IP based authentication of
  mount requests. In configurations where a directory was exported to a group
  of systems using a DNS wildcard or NIS (Network Information Service)
  netgroup, an attacker could possibly gain access to other directories
  exported to a specific host or subnet, bypassing intended access
  restrictions. (CVE-2011-2500)

  It was found that the mount.nfs tool did not handle certain errors
  correctly when updating the mtab (mounted file systems table) file. A local
  attacker could use this flaw to corrupt the mtab file. (CVE-2011-1749)

  This update also fixes several bugs and adds an enhancement. Documentation
  for these bug fixes and the enhancement will be available shortly from the
  Technical Notes document, linked to in the References section.

  Users of nfs-utils are advised to upgrade to these updated packages, which
  contain backported patches to resolve these issues and add this
  enhancement. After installing this update, the nfs service will be
  restarted automatically.";

tag_affected = "nfs-utils on Red Hat Enterprise Linux Desktop (v. 6),
  Red Hat Enterprise Linux Server (v. 6),
  Red Hat Enterprise Linux Workstation (v. 6)";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name : "URL" , value : "https://www.redhat.com/archives/rhsa-announce/2011-December/msg00009.html");
  script_id(870655);
  script_version("$Revision: 8267 $");
  script_tag(name:"last_modification", value:"$Date: 2018-01-02 07:29:17 +0100 (Tue, 02 Jan 2018) $");
  script_tag(name:"creation_date", value:"2012-07-09 10:44:04 +0530 (Mon, 09 Jul 2012)");
  script_cve_id("CVE-2011-1749", "CVE-2011-2500");
  script_tag(name:"cvss_base", value:"7.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_xref(name: "RHSA", value: "2011:1534-03");
  script_name("RedHat Update for nfs-utils RHSA-2011:1534-03");

  script_tag(name: "summary" , value: "Check for the Version of nfs-utils");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2012 Greenbone Networks GmbH");
  script_family("Red Hat Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/rhel", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");

res = "";
if(release == NULL){
  exit(0);
}

if(release == "RHENT_6")
{

  if ((res = isrpmvuln(pkg:"nfs-utils", rpm:"nfs-utils~1.2.3~15.el6", rls:"RHENT_6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"nfs-utils-debuginfo", rpm:"nfs-utils-debuginfo~1.2.3~15.el6", rls:"RHENT_6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}