From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200710-18.xml | 66 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 66 insertions(+) create mode 100644 metadata/glsa/glsa-200710-18.xml (limited to 'metadata/glsa/glsa-200710-18.xml') diff --git a/metadata/glsa/glsa-200710-18.xml b/metadata/glsa/glsa-200710-18.xml new file mode 100644 index 000000000000..3680908eb02b --- /dev/null +++ b/metadata/glsa/glsa-200710-18.xml @@ -0,0 +1,66 @@ + + + + util-linux: Local privilege escalation + + The mount and umount programs might allow local attackers to gain root + privileges. + + util-linux + 2007-10-18 + 2007-10-18: 01 + 195390 + local + + + 2.12r-r8 + 2.12r-r8 + + + +

+ util-linux is a suite of Linux programs including mount and umount, + programs used to mount and unmount filesystems. +

+
+ +

+ Ludwig Nussel discovered that the check_special_mountprog() and + check_special_umountprog() functions call setuid() and setgid() in the + wrong order and do not check the return values, which can lead to + privileges being dropped improperly. +

+
+ +

+ A local attacker may be able to exploit this vulnerability by using + mount helpers such as the mount.nfs program to gain root privileges and + run arbitrary commands. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All util-linux users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-apps/util-linux-2.12r-r8" +
+ + CVE-2007-5191 + + + rbu + + + rbu + + + rbu + +
-- cgit v1.2.3