Executive Summary

Informations
Name CVE-2005-2876 First vendor Publication 2005-09-13
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

umount in util-linux 2.8 to 2.12q, 2.13-pre1, and 2.13-pre2, and other packages such as loop-aes-utils, allows local users with unmount permissions to gain privileges via the -r (remount) option, which causes the file system to be remounted with just the read-only flag, which effectively clears the nosuid, nodev, and other flags.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2876

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10921
 
Oval ID: oval:org.mitre.oval:def:10921
Title: umount in util-linux 2.8 to 2.12q, 2.13-pre1, and 2.13-pre2, and other packages such as loop-aes-utils, allows local users with unmount permissions to gain privileges via the -r (remount) option, which causes the file system to be remounted with just the read-only flag, which effectively clears the nosuid, nodev, and other flags.
Description: umount in util-linux 2.8 to 2.12q, 2.13-pre1, and 2.13-pre2, and other packages such as loop-aes-utils, allows local users with unmount permissions to gain privileges via the -r (remount) option, which causes the file system to be remounted with just the read-only flag, which effectively clears the nosuid, nodev, and other flags.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2876
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for util-linux
File : nvt/sles9p5013637.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200509-15 (util-linux)
File : nvt/glsa_200509_15.nasl
2008-01-17 Name : Debian Security Advisory DSA 823-1 (util-linux)
File : nvt/deb_823_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 825-1 (loop-aes-utils)
File : nvt/deb_825_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2005-255-02 util-linux umount
File : nvt/esoft_slk_ssa_2005_255_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
19369 util-linux umount -r Mount Option Removal Restriction Bypass

Nessus® Vulnerability Scanner

Date Description
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-782.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-184-1.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-782.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-823.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-825.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200509-15.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-167.nasl - Type : ACT_GATHER_INFO
2005-09-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-886.nasl - Type : ACT_GATHER_INFO
2005-09-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-887.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/14816
BUGTRAQ http://marc.info/?l=bugtraq&m=112656096125857&w=2
DEBIAN http://www.debian.org/security/2005/dsa-823
http://www.debian.org/security/2005/dsa-825
FEDORA http://www.securityfocus.com/archive/1/419774/100/0/threaded
MISC http://support.avaya.com/elmodocs2/security/ASA-2006-014.htm
OSVDB http://www.osvdb.org/19369
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/16785
http://secunia.com/advisories/16988
http://secunia.com/advisories/17004
http://secunia.com/advisories/17027
http://secunia.com/advisories/17133
http://secunia.com/advisories/17154
http://secunia.com/advisories/18502
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-101960-1
SUSE http://www.novell.com/linux/security/advisories/2005_21_sr.html
TRUSTIX http://marc.info/?l=bugtraq&m=112690609622266&w=2
UBUNTU http://www.ubuntu.com/usn/usn-184-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/22241

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:03:10
  • Multiple Updates
2021-04-22 01:03:26
  • Multiple Updates
2020-05-23 00:16:49
  • Multiple Updates
2018-10-19 21:19:39
  • Multiple Updates
2017-10-11 09:23:34
  • Multiple Updates
2017-07-11 12:02:00
  • Multiple Updates
2016-10-18 12:01:46
  • Multiple Updates
2016-06-28 15:21:29
  • Multiple Updates
2016-04-26 13:47:49
  • Multiple Updates
2014-02-17 10:32:49
  • Multiple Updates
2013-05-11 11:31:18
  • Multiple Updates