Executive Summary

Informations
Name MDVSA-2013:154 First vendor Publication 2013-04-29
Vendor Mandriva Last vendor Modification 2013-04-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been found and corrected in util-linux:

An information disclosure flaw was found in the way the mount command reported errors. A local attacker could use this flaw to determine the existence of files and directories they do not have access to (CVE-2013-0157).

Additionally for Mandriva Enterprise Server 5 a patch was added to support a new --no-canonicalize switch for mount to support the fix for CVE-2010-3879 in fuse.

The updated packages have been patched to correct these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:154

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
50 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13095
 
Oval ID: oval:org.mitre.oval:def:13095
Title: USN-1045-1 -- fuse vulnerability
Description: It was discovered that FUSE could be tricked into incorrectly updating the mtab file when mounting filesystems. A local attacker, with access to use FUSE, could unmount arbitrary locations, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-1045-1
CVE-2010-3879
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): fuse
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13481
 
Oval ID: oval:org.mitre.oval:def:13481
Title: USN-1045-2 -- util-linux update
Description: USN-1045-1 fixed vulnerabilities in FUSE. This update to util-linux adds support for new options required by the FUSE update. Original advisory details: It was discovered that FUSE could be tricked into incorrectly updating the mtab file when mounting filesystems. A local attacker, with access to use FUSE, could unmount arbitrary locations, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-1045-2
CVE-2010-3879
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): util-linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21076
 
Oval ID: oval:org.mitre.oval:def:21076
Title: RHSA-2013:0517: util-linux-ng security, bug fix and enhancement update (Low)
Description: (a) mount and (b) umount in util-linux 2.14.1, 2.17.2, and probably other versions allow local users to determine the existence of restricted directories by (1) using the --guess-fstype command-line option or (2) attempting to mount a non-existent device, which generates different error messages depending on whether the directory exists.
Family: unix Class: patch
Reference(s): RHSA-2013:0517-02
CESA-2013:0517
CVE-2013-0157
Version: 5
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): util-linux-ng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23653
 
Oval ID: oval:org.mitre.oval:def:23653
Title: ELSA-2013:0517: util-linux-ng security, bug fix and enhancement update (Low)
Description: (a) mount and (b) umount in util-linux 2.14.1, 2.17.2, and probably other versions allow local users to determine the existence of restricted directories by (1) using the --guess-fstype command-line option or (2) attempting to mount a non-existent device, which generates different error messages depending on whether the directory exists.
Family: unix Class: patch
Reference(s): ELSA-2013:0517-02
CVE-2013-0157
Version: 6
Platform(s): Oracle Linux 6
Product(s): util-linux-ng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27272
 
Oval ID: oval:org.mitre.oval:def:27272
Title: DEPRECATED: ELSA-2013-0517 -- util-linux-ng security, bug fix and enhancement update (low)
Description: [2.17.2-12.9] - fix #892471 - CVE-2013-0157 mount folder existence information disclosure [2.17.2-12.8] - fix #679833 - [RFE] tailf should support - fix #719927 - [RFE] add adjtimex --compare functionality to hwclock - fix #730272 - losetup does not warn if backing file is < 512 bytes - fix #730891 - document cfdisk and sfdisk incompatibility with 4096-bytes sectors - fix #736245 - lscpu segfault on non-uniform cpu configuration - fix #783514 - default barrier setting for EXT3 filesystems in mount manpage is wrong - fix #790728 - blkid ignores swap UUIDs if the first byte is a zero byte - fix #818621 - lsblk should not open device it prints info about - fix #819945 - hwclock --systz causes a system time jump - fix #820183 - mount(8) man page should include relatime in defaults definition - fix #823008 - update to the latest upstream lscpu and chcpu - fix #837935 - lscpu coredumps on a system with 158 active processors - fix #839281 - inode_readahead for ext4 should be inode_readahead_blks - fix #845477 - Duplicate SElinux mount options cause mounting from the commandline to fail - fix #845971 - while reading /etc/fstab, mount command returns a device before a directory - fix #858009 - login doesn't update /var/run/utmp properly - fix #809449 - Backport inverse tree (-s) option for lsblk and related patches - fix #809139 - lsblk option -D missing in manpage
Family: unix Class: patch
Reference(s): ELSA-2013-0517
CVE-2013-0157
Version: 4
Platform(s): Oracle Linux 6
Product(s): util-linux-ng
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2012-06-06 Name : RedHat Update for fuse RHSA-2011:1083-01
File : nvt/gb_RHSA-2011_1083-01_fuse.nasl
2011-02-11 Name : Fedora Update for util-linux-ng FEDORA-2011-0854
File : nvt/gb_fedora_2011_0854_util-linux-ng_fc14.nasl
2011-01-21 Name : Ubuntu Update for fuse vulnerability USN-1045-1
File : nvt/gb_ubuntu_USN_1045_1.nasl
2011-01-21 Name : Ubuntu Update for util-linux update USN-1045-2
File : nvt/gb_ubuntu_USN_1045_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70520 Fuse fusermount Arbitrary Unmount Local DoS

FUSE contains a flaw that may allow a local denial of service. The issue is triggered when an error within the 'fusermount' utility when performing unmount operations occurs, allowing a local attacker to cause a denial of service by unmounting arbitrary mounts via symlink attacks.

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0579.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_fuse-110228.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-15.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1083.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0517.nasl - Type : ACT_GATHER_INFO
2013-04-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-154.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0517.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_util_linux_ng_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0517.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110720_fuse_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_util-linux-and-fuse-201103-7418.nasl - Type : ACT_GATHER_INFO
2011-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1083.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_fuse-110228.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_util-linux-and-fuse-201103-7362.nasl - Type : ACT_GATHER_INFO
2011-03-31 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_util-linux-and-fuse-201103-110302.nasl - Type : ACT_GATHER_INFO
2011-02-08 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0854.nasl - Type : ACT_GATHER_INFO
2011-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1045-1.nasl - Type : ACT_GATHER_INFO
2011-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1045-2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 11:43:47
  • Multiple Updates
2014-01-21 21:25:04
  • Multiple Updates
2013-05-07 21:18:45
  • First insertion