Executive Summary

Informations
Name CVE-2007-5191 First vendor Publication 2007-10-04
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

mount and umount in util-linux and loop-aes-utils call the setuid and setgid functions in the wrong order and do not check the return values, which might allow attackers to gain privileges via helpers such as mount.nfs.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5191

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-252 Unchecked Return Value

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10101
 
Oval ID: oval:org.mitre.oval:def:10101
Title: mount and umount in util-linux and loop-aes-utils call the setuid and setgid functions in the wrong order and do not check the return values, which might allow attackers to gain privileges via helpers such as mount.nfs.
Description: mount and umount in util-linux and loop-aes-utils call the setuid and setgid functions in the wrong order and do not check the return values, which might allow attackers to gain privileges via helpers such as mount.nfs.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5191
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17642
 
Oval ID: oval:org.mitre.oval:def:17642
Title: USN-533-1 -- util-linux vulnerability
Description: Ludwig Nussel discovered that mount and umount did not properly drop privileges when using helper programs.
Family: unix Class: patch
Reference(s): USN-533-1
CVE-2007-5191
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): util-linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18591
 
Oval ID: oval:org.mitre.oval:def:18591
Title: DSA-1449-1 loop-aes-utils privilege escalation
Description: It was discovered that loop-aes-utils, tools for mounting and manipulating filesystems, didn't drop privileged user and group permissions in the correct order in the mount and umount commands. This could potentially allow a local user to gain additional privileges.
Family: unix Class: patch
Reference(s): DSA-1449-1
CVE-2007-5191
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): loop-aes-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19981
 
Oval ID: oval:org.mitre.oval:def:19981
Title: DSA-1450-1 util-linux privilege escalation
Description: It was discovered that util-linux, miscellaneous system utilities, didn't drop privileged user and group permissions in the correct order in the mount and umount commands. This could potentially allow a local user to gain additional privileges.
Family: unix Class: patch
Reference(s): DSA-1450-1
CVE-2007-5191
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): util-linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22114
 
Oval ID: oval:org.mitre.oval:def:22114
Title: ELSA-2007:0969: util-linux security update (Moderate)
Description: mount and umount in util-linux and loop-aes-utils call the setuid and setgid functions in the wrong order and do not check the return values, which might allow attackers to gain privileges via helpers such as mount.nfs.
Family: unix Class: patch
Reference(s): ELSA-2007:0969-01
CVE-2007-5191
Version: 6
Platform(s): Oracle Linux 5
Product(s): util-linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7851
 
Oval ID: oval:org.mitre.oval:def:7851
Title: DSA-1449 loop-aes-utils -- programming error
Description: It was discovered that loop-aes-utils, tools for mounting and manipulating filesystems, didn't drop privileged user and group permissions in the correct order in the mount and umount commands. This could potentially allow a local user to gain additional privileges.
Family: unix Class: patch
Reference(s): DSA-1449
CVE-2007-5191
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): loop-aes-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8090
 
Oval ID: oval:org.mitre.oval:def:8090
Title: DSA-1450 util-linux -- programming error
Description: It was discovered that util-linux, miscellaneous system utilities, didn't drop privileged user and group permissions in the correct order in the mount and umount commands. This could potentially allow a local user to gain additional privileges.
Family: unix Class: patch
Reference(s): DSA-1450
CVE-2007-5191
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): util-linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 3
Os 1
Os 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for util-linux MDKSA-2007:198 (util-linux)
File : nvt/gb_mandriva_MDKSA_2007_198.nasl
2009-03-23 Name : Ubuntu Update for util-linux vulnerability USN-533-1
File : nvt/gb_ubuntu_USN_533_1.nasl
2009-02-27 Name : Fedora Update for util-linux FEDORA-2007-2462
File : nvt/gb_fedora_2007_2462_util-linux_fc7.nasl
2009-02-27 Name : Fedora Update for util-linux FEDORA-2007-722
File : nvt/gb_fedora_2007_722_util-linux_fc6.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-18 (util-linux)
File : nvt/glsa_200710_18.nasl
2008-01-17 Name : Debian Security Advisory DSA 1449-1 (loop-aes-utils)
File : nvt/deb_1449_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1450-1 (util-linux)
File : nvt/deb_1450_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40912 util-linux Multiple Utilities Function Check Weakness Local Privilege Escalat...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0969.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071115_util_linux_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2008-0001.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0969.nasl - Type : ACT_GATHER_INFO
2008-01-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1449.nasl - Type : ACT_GATHER_INFO
2008-01-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1450.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0969.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-533-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2462.nasl - Type : ACT_GATHER_INFO
2007-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-18.nasl - Type : ACT_GATHER_INFO
2007-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_util-linux-4552.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-198.nasl - Type : ACT_GATHER_INFO
2007-10-16 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-722.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=utils/util-linux-ng/util-linux-ng.git%3Ba=commit%3Bh...
Source Url
BID http://www.securityfocus.com/bid/25973
BUGTRAQ http://www.securityfocus.com/archive/1/485936/100/0/threaded
http://www.securityfocus.com/archive/1/486859/100/0/threaded
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=195390
http://support.avaya.com/elmodocs2/security/ASA-2008-023.htm
http://www.vmware.com/security/advisories/VMSA-2008-0001.html
https://bugzilla.redhat.com/show_bug.cgi?id=320041
https://issues.rpath.com/browse/RPL-1757
DEBIAN http://www.debian.org/security/2008/dsa-1449
http://www.debian.org/security/2008/dsa-1450
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00144...
GENTOO http://security.gentoo.org/glsa/glsa-200710-18.xml
MANDRIVA http://frontal2.mandriva.com/en/security/advisories?name=MDKSA-2007:198
MLIST http://lists.vmware.com/pipermail/security-announce/2008/000002.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0969.html
SECTRACK http://www.securitytracker.com/id?1018782
SECUNIA http://secunia.com/advisories/27104
http://secunia.com/advisories/27122
http://secunia.com/advisories/27145
http://secunia.com/advisories/27188
http://secunia.com/advisories/27283
http://secunia.com/advisories/27354
http://secunia.com/advisories/27399
http://secunia.com/advisories/27687
http://secunia.com/advisories/28348
http://secunia.com/advisories/28349
http://secunia.com/advisories/28368
http://secunia.com/advisories/28469
SUSE http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.html
UBUNTU http://www.ubuntu.com/usn/usn-533-1
VUPEN http://www.vupen.com/english/advisories/2007/3417
http://www.vupen.com/english/advisories/2008/0064

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:47:54
  • Multiple Updates
2022-03-08 01:04:53
  • Multiple Updates
2021-05-04 12:06:44
  • Multiple Updates
2021-04-22 01:07:15
  • Multiple Updates
2020-11-04 17:22:45
  • Multiple Updates
2020-05-23 00:20:32
  • Multiple Updates
2018-10-16 00:19:16
  • Multiple Updates
2017-09-29 09:23:14
  • Multiple Updates
2016-04-26 16:39:32
  • Multiple Updates
2014-02-17 10:41:55
  • Multiple Updates
2013-05-11 10:37:53
  • Multiple Updates