mount and umount in util-linux and loop-aes-utils call the setuid and setgid functions in the wrong order and do not check the return values, which might allow attackers to gain privileges via helpers such as mount.nfs.
References
Link Providers
http://bugs.gentoo.org/show_bug.cgi?id=195390 cve-icon cve-icon
http://frontal2.mandriva.com/en/security/advisories?name=MDKSA-2007:198 cve-icon cve-icon
http://git.kernel.org/?p=utils/util-linux-ng/util-linux-ng.git%3Ba=commit%3Bh=ebbeb2c7ac1b00b6083905957837a271e80b187e cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.html cve-icon cve-icon
http://lists.vmware.com/pipermail/security-announce/2008/000002.html cve-icon cve-icon
http://secunia.com/advisories/27104 cve-icon cve-icon
http://secunia.com/advisories/27122 cve-icon cve-icon
http://secunia.com/advisories/27145 cve-icon cve-icon
http://secunia.com/advisories/27188 cve-icon cve-icon
http://secunia.com/advisories/27283 cve-icon cve-icon
http://secunia.com/advisories/27354 cve-icon cve-icon
http://secunia.com/advisories/27399 cve-icon cve-icon
http://secunia.com/advisories/27687 cve-icon cve-icon
http://secunia.com/advisories/28348 cve-icon cve-icon
http://secunia.com/advisories/28349 cve-icon cve-icon
http://secunia.com/advisories/28368 cve-icon cve-icon
http://secunia.com/advisories/28469 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200710-18.xml cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-023.htm cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1449 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1450 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0969.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/485936/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/486859/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/25973 cve-icon cve-icon
http://www.securitytracker.com/id?1018782 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-533-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2008-0001.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/3417 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0064 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=320041 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1757 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-5191 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10101 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-5191 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00144.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2007-10-04T16:00:00

Updated: 2024-08-07T15:24:42.131Z

Reserved: 2007-10-04T00:00:00

Link: CVE-2007-5191

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-10-04T16:17:00.000

Modified: 2023-11-07T02:01:12.530

Link: CVE-2007-5191

cve-icon Redhat

Severity : Moderate

Publid Date: 2007-09-20T00:00:00Z

Links: CVE-2007-5191 - Bugzilla