7.2
CVSSv2

CVE-2007-5191

Published: 04/10/2007 Updated: 07/11/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 642
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

mount and umount in util-linux and loop-aes-utils call the setuid and setgid functions in the wrong order and do not check the return values, which might allow malicious users to gain privileges via helpers such as mount.nfs.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kernel util-linux

loop-aes-utils project loop-aes-utils -

fedoraproject fedora 7

canonical ubuntu linux 7.04

canonical ubuntu linux 6.10

canonical ubuntu linux 6.06

debian debian linux 3.1

Vendor Advisories

Ludwig Nussel discovered that mount and umount did not properly drop privileges when using helper programs Local attackers may be able to bypass security restrictions and gain root privileges using programs such as mountnfs or mountcifs ...
It was discovered that util-linux, miscellaneous system utilities, didn't drop privileged user and group permissions in the correct order in the mount and umount commands This could potentially allow a local user to gain additional privileges For the old stable distribution (sarge), this problem has been fixed in version 212p-4sarge2 For the st ...
It was discovered that loop-aes-utils, tools for mounting and manipulating filesystems, didn't drop privileged user and group permissions in the correct order in the mount and umount commands This could potentially allow a local user to gain additional privileges For the old stable distribution (sarge), this problem has been fixed in version 212 ...

References

CWE-252https://issues.rpath.com/browse/RPL-1757https://bugzilla.redhat.com/show_bug.cgi?id=320041http://bugs.gentoo.org/show_bug.cgi?id=195390https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00144.htmlhttp://security.gentoo.org/glsa/glsa-200710-18.xmlhttp://frontal2.mandriva.com/en/security/advisories?name=MDKSA-2007:198http://www.redhat.com/support/errata/RHSA-2007-0969.htmlhttp://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.htmlhttp://www.ubuntu.com/usn/usn-533-1http://www.securityfocus.com/bid/25973http://www.securitytracker.com/id?1018782http://secunia.com/advisories/27104http://secunia.com/advisories/27145http://secunia.com/advisories/27188http://secunia.com/advisories/27122http://secunia.com/advisories/27283http://secunia.com/advisories/27354http://secunia.com/advisories/27687http://secunia.com/advisories/27399http://www.debian.org/security/2008/dsa-1449http://www.debian.org/security/2008/dsa-1450http://secunia.com/advisories/28348http://secunia.com/advisories/28349http://lists.vmware.com/pipermail/security-announce/2008/000002.htmlhttp://secunia.com/advisories/28368http://support.avaya.com/elmodocs2/security/ASA-2008-023.htmhttp://secunia.com/advisories/28469http://www.vmware.com/security/advisories/VMSA-2008-0001.htmlhttp://www.vupen.com/english/advisories/2007/3417http://www.vupen.com/english/advisories/2008/0064https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10101http://www.securityfocus.com/archive/1/486859/100/0/threadedhttp://www.securityfocus.com/archive/1/485936/100/0/threadedhttp://git.kernel.org/?p=utils/util-linux-ng/util-linux-ng.git%3Ba=commit%3Bh=ebbeb2c7ac1b00b6083905957837a271e80b187ehttps://usn.ubuntu.com/533-1/https://nvd.nist.gov