Executive Summary

Summary
Title util-linux security update
Informations
Name RHSA-2007:0969 First vendor Publication 2007-11-15
Vendor RedHat Last vendor Modification 2007-11-15
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated util-linux packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

The util-linux package contains a large variety of low-level system utilities that are necessary for a Linux system to function.

A flaw was discovered in the way that the mount and umount utilities used the setuid and setgid functions, which could lead to privileges being dropped improperly. A local user could use this flaw to run mount helper applications such as, mount.nfs, with additional privileges (CVE-2007-5191).

Users are advised to update to these erratum packages which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

320041 - CVE-2007-5191 util-linux (u)mount doesn't drop privileges properly when calling helpers

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2007-0969.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-252 Unchecked Return Value

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10101
 
Oval ID: oval:org.mitre.oval:def:10101
Title: mount and umount in util-linux and loop-aes-utils call the setuid and setgid functions in the wrong order and do not check the return values, which might allow attackers to gain privileges via helpers such as mount.nfs.
Description: mount and umount in util-linux and loop-aes-utils call the setuid and setgid functions in the wrong order and do not check the return values, which might allow attackers to gain privileges via helpers such as mount.nfs.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5191
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17642
 
Oval ID: oval:org.mitre.oval:def:17642
Title: USN-533-1 -- util-linux vulnerability
Description: Ludwig Nussel discovered that mount and umount did not properly drop privileges when using helper programs.
Family: unix Class: patch
Reference(s): USN-533-1
CVE-2007-5191
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): util-linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18591
 
Oval ID: oval:org.mitre.oval:def:18591
Title: DSA-1449-1 loop-aes-utils privilege escalation
Description: It was discovered that loop-aes-utils, tools for mounting and manipulating filesystems, didn't drop privileged user and group permissions in the correct order in the mount and umount commands. This could potentially allow a local user to gain additional privileges.
Family: unix Class: patch
Reference(s): DSA-1449-1
CVE-2007-5191
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): loop-aes-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19981
 
Oval ID: oval:org.mitre.oval:def:19981
Title: DSA-1450-1 util-linux privilege escalation
Description: It was discovered that util-linux, miscellaneous system utilities, didn't drop privileged user and group permissions in the correct order in the mount and umount commands. This could potentially allow a local user to gain additional privileges.
Family: unix Class: patch
Reference(s): DSA-1450-1
CVE-2007-5191
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): util-linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22114
 
Oval ID: oval:org.mitre.oval:def:22114
Title: ELSA-2007:0969: util-linux security update (Moderate)
Description: mount and umount in util-linux and loop-aes-utils call the setuid and setgid functions in the wrong order and do not check the return values, which might allow attackers to gain privileges via helpers such as mount.nfs.
Family: unix Class: patch
Reference(s): ELSA-2007:0969-01
CVE-2007-5191
Version: 6
Platform(s): Oracle Linux 5
Product(s): util-linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7851
 
Oval ID: oval:org.mitre.oval:def:7851
Title: DSA-1449 loop-aes-utils -- programming error
Description: It was discovered that loop-aes-utils, tools for mounting and manipulating filesystems, didn't drop privileged user and group permissions in the correct order in the mount and umount commands. This could potentially allow a local user to gain additional privileges.
Family: unix Class: patch
Reference(s): DSA-1449
CVE-2007-5191
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): loop-aes-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8090
 
Oval ID: oval:org.mitre.oval:def:8090
Title: DSA-1450 util-linux -- programming error
Description: It was discovered that util-linux, miscellaneous system utilities, didn't drop privileged user and group permissions in the correct order in the mount and umount commands. This could potentially allow a local user to gain additional privileges.
Family: unix Class: patch
Reference(s): DSA-1450
CVE-2007-5191
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): util-linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 3
Os 1
Os 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for util-linux MDKSA-2007:198 (util-linux)
File : nvt/gb_mandriva_MDKSA_2007_198.nasl
2009-03-23 Name : Ubuntu Update for util-linux vulnerability USN-533-1
File : nvt/gb_ubuntu_USN_533_1.nasl
2009-02-27 Name : Fedora Update for util-linux FEDORA-2007-2462
File : nvt/gb_fedora_2007_2462_util-linux_fc7.nasl
2009-02-27 Name : Fedora Update for util-linux FEDORA-2007-722
File : nvt/gb_fedora_2007_722_util-linux_fc6.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-18 (util-linux)
File : nvt/glsa_200710_18.nasl
2008-01-17 Name : Debian Security Advisory DSA 1449-1 (loop-aes-utils)
File : nvt/deb_1449_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1450-1 (util-linux)
File : nvt/deb_1450_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40912 util-linux Multiple Utilities Function Check Weakness Local Privilege Escalat...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0969.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071115_util_linux_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2008-0001.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0969.nasl - Type : ACT_GATHER_INFO
2008-01-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1449.nasl - Type : ACT_GATHER_INFO
2008-01-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1450.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0969.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-533-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2462.nasl - Type : ACT_GATHER_INFO
2007-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-18.nasl - Type : ACT_GATHER_INFO
2007-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_util-linux-4552.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-198.nasl - Type : ACT_GATHER_INFO
2007-10-16 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-722.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:51:07
  • Multiple Updates