Vulnerabilities > CVE-2005-2876 - Unspecified vulnerability in Andries Brouwer Util-Linux

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
andries-brouwer
nessus

Summary

umount in util-linux 2.8 to 2.12q, 2.13-pre1, and 2.13-pre2, and other packages such as loop-aes-utils, allows local users with unmount permissions to gain privileges via the -r (remount) option, which causes the file system to be remounted with just the read-only flag, which effectively clears the nosuid, nodev, and other flags.

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2005-167.NASL
    descriptionDavid Watson disovered that the umount utility, when using the
    last seen2020-06-01
    modified2020-06-02
    plugin id19922
    published2005-10-05
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19922
    titleMandrake Linux Security Advisory : util-linux (MDKSA-2005:167)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2005-887.NASL
    description - Wed Sep 14 2005 Karel Zak <kzak at redhat.com> 2.12p-9.11 - fix #168207 - CVE-2005-2876 umount unsafe -r usage Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id19738
    published2005-09-17
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19738
    titleFedora Core 4 : util-linux-2.12p-9.11 (2005-887)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-782.NASL
    descriptionUpdated util-linux and mount packages that fix two security issues are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The util-linux package contains a large variety of low-level system utilities that are necessary for a Linux system to function. The mount package contains the mount, umount, swapon and swapoff programs. A bug was found in the way the umount command is executed by normal users. It may be possible for a user to gain elevated privileges if the user is able to execute the
    last seen2020-06-01
    modified2020-06-02
    plugin id20048
    published2005-10-19
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/20048
    titleRHEL 2.1 / 3 / 4 : util-linux and mount (RHSA-2005:782)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-825.NASL
    descriptionDavid Watson discovered a bug in mount as provided by util-linux and other packages such as loop-aes-utils that allows local users to bypass filesystem access restrictions by re-mounting it read-only.
    last seen2020-06-01
    modified2020-06-02
    plugin id19794
    published2005-10-05
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19794
    titleDebian DSA-825-1 : loop-aes-utils - privilege escalation
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-823.NASL
    descriptionDavid Watson discovered a bug in mount as provided by util-linux and other packages such as loop-aes-utils that allows local users to bypass filesystem access restrictions by re-mounting it read-only.
    last seen2020-06-01
    modified2020-06-02
    plugin id19792
    published2005-10-05
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19792
    titleDebian DSA-823-1 : util-linux - privilege escalation
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200509-15.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200509-15 (util-linux: umount command validation error) When a regular user mounts a filesystem, they are subject to restrictions in the /etc/fstab configuration file. David Watson discovered that when unmounting a filesystem with the
    last seen2020-06-01
    modified2020-06-02
    plugin id19814
    published2005-10-05
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19814
    titleGLSA-200509-15 : util-linux: umount command validation error
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2005-886.NASL
    description - Wed Sep 14 2005 Karel Zak <kzak at redhat.com> 2.12a-24.5 - fix #168207 - CVE-2005-2876 umount unsafe -r usage Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id19737
    published2005-09-17
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19737
    titleFedora Core 3 : util-linux-2.12a-24.5 (2005-886)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-184-1.NASL
    descriptionDavid Watson discovered that
    last seen2020-06-01
    modified2020-06-02
    plugin id20595
    published2006-01-15
    reporterUbuntu Security Notice (C) 2005-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20595
    titleUbuntu 4.10 / 5.04 : util-linux vulnerability (USN-184-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2005-782.NASL
    descriptionUpdated util-linux and mount packages that fix two security issues are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The util-linux package contains a large variety of low-level system utilities that are necessary for a Linux system to function. The mount package contains the mount, umount, swapon and swapoff programs. A bug was found in the way the umount command is executed by normal users. It may be possible for a user to gain elevated privileges if the user is able to execute the
    last seen2020-06-01
    modified2020-06-02
    plugin id21858
    published2006-07-03
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21858
    titleCentOS 3 / 4 : util-linux / mount (CESA-2005:782)

Oval

accepted2013-04-29T04:09:58.563-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionumount in util-linux 2.8 to 2.12q, 2.13-pre1, and 2.13-pre2, and other packages such as loop-aes-utils, allows local users with unmount permissions to gain privileges via the -r (remount) option, which causes the file system to be remounted with just the read-only flag, which effectively clears the nosuid, nodev, and other flags.
familyunix
idoval:org.mitre.oval:def:10921
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleumount in util-linux 2.8 to 2.12q, 2.13-pre1, and 2.13-pre2, and other packages such as loop-aes-utils, allows local users with unmount permissions to gain privileges via the -r (remount) option, which causes the file system to be remounted with just the read-only flag, which effectively clears the nosuid, nodev, and other flags.
version26

Redhat

rpms
  • losetup-0:2.11y-31.11
  • mount-0:2.11y-31.11
  • util-linux-0:2.11y-31.11
  • util-linux-0:2.12a-16.EL4.12
  • util-linux-debuginfo-0:2.11y-31.11
  • util-linux-debuginfo-0:2.12a-16.EL4.12