RHEL 5 : nfs-utils (RHSA-2012:0310)

low Nessus Plugin ID 58064

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An updated nfs-utils package that fixes one security issue, various bugs, and adds one enhancement is now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The nfs-utils package provides a daemon for the kernel Network File System (NFS) server, and related tools such as the mount.nfs, umount.nfs, and showmount programs.

It was found that the mount.nfs tool did not handle certain errors correctly when updating the mtab (mounted file systems table) file. A local attacker could use this flaw to corrupt the mtab file.
(CVE-2011-1749)

This update also fixes the following bugs :

* The nfs service failed to start if the NFSv1, NFSv2, and NFSv4 support was disabled (the MOUNTD_NFS_V1='no', MOUNTD_NFS_V2='no' MOUNTD_NFS_V3='no' lines in /etc/sysconfig/nfs were uncommented) because the mountd daemon failed to handle the settings correctly.
With this update, the underlying code has been modified and the nfs service starts successfully in the described scenario. (BZ#529588)

* When a user's Kerberos ticket expired, the 'sh rpc.gssd' messages flooded the /var/log/messages file. With this update, the excessive logging has been suppressed. (BZ#593097)

* The crash simulation (SM_SIMU_CRASH) of the rpc.statd service had a vulnerability that could be detected by ISS (Internet Security Scanner). As a result, the rpc.statd service terminated unexpectedly with the following error after an ISS scan :

rpc.statd[xxxx]: recv_rply: can't decode RPC message! rpc.statd[xxxx]:
*** SIMULATING CRASH! *** rpc.statd[xxxx]: unable to register (statd, 1, udp).

However, the rpc.statd service ignored SM_SIMU_CRASH. This update removes the simulation crash support from the service and the problem no longer occurs. (BZ#600497)

* The nfs-utils init scripts returned incorrect status codes in the following cases: if the rpcgssd and rpcsvcgssd daemon were not configured, were provided an unknown argument, their function call failed, if a program was no longer running and a /var/lock/subsys/$SERVICE file existed, if starting a service under an unprivileged user, if a program was no longer running and its pid file still existed in the /var/run/ directory. With this update, the correct codes are returned in these scenarios. (BZ#710020)

* The 'nfsstat -m' command did not display NFSv4 mounts. With this update, the underlying code has been modified and the command returns the list of all mounts, including any NFSv4 mounts, as expected.
(BZ#712438)

* Previously, the nfs manual pages described the fsc mount option;
however, this option is not supported. This update removes the option description from the manual pages. (BZ#715523)

* The nfs-utils preinstall scriptlet failed to change the default group ID for the nfsnobody user to 65534. This update modifies the preinstall scriptlet and the default group ID is changed to 65534 after nfs-utils upgrade as expected. (BZ#729603)

* The mount.nfs command with the '-o retry' option did not try to mount for the time specified in the 'retry=X' configuration option.
This occurred due to incorrect error handling by the command. With this update, the underlying code has been fixed and the '-o retry' option works as expected. (BZ#736677)

In addition, this update adds the following enhancement :

* The noresvport option, which allows NFS clients to use insecure ports (ports above 1023), has been added to the NFS server configuration options. (BZ#513094)

All nfs-utils users are advised to upgrade to this updated package, which resolves these issues and adds this enhancement. After installing this update, the nfs service will be restarted automatically.

Solution

Update the affected nfs-utils and / or nfs-utils-debuginfo packages.

See Also

https://access.redhat.com/errata/RHSA-2012:0310

https://access.redhat.com/security/cve/cve-2011-1749

Plugin Details

Severity: Low

ID: 58064

File Name: redhat-RHSA-2012-0310.nasl

Version: 1.23

Type: local

Agent: unix

Published: 2/21/2012

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.7

CVSS v2

Risk Factor: Low

Base Score: 3.3

Temporal Score: 2.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:N/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:nfs-utils, p-cpe:/a:redhat:enterprise_linux:nfs-utils-debuginfo, cpe:/o:redhat:enterprise_linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 2/21/2012

Vulnerability Publication Date: 2/26/2014

Reference Information

CVE: CVE-2011-1749

BID: 47532

RHSA: 2012:0310