Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38426
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 09:45:04 EDT 2009

CVE Publication rate: 17.23

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.17

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2007-5191

Original release date:10/04/2007
Last revised:09/05/2008
Source: US-CERT/NIST

Overview

mount and umount in util-linux and loop-aes-utils call the setuid and setgid functions in the wrong order and do not check the return values, which might allow attackers to gain privileges via helpers such as mount.nfs.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:6.9 (MEDIUM) (AV:L/AC:M/Au:N/C:C/I:C/A:C) (legend)
Impact Subscore: 10.0
Exploitability Subscore: 3.4
CVSS Version 2 Metrics:
Access Vector: Locally exploitable
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Provides administrator access, Allows complete confidentiality, integrity, and availability violation; Allows unauthorized disclosure of information; Allows disruption of service

Vendor Statments (disclaimer)

Official Statement from Red Hat (06/01/2009)
Updates are available to address this issue: https://rhn.redhat.com/errata/RHSA-2007-0969.html

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: FEDORA
Name: FEDORA-2007-2462
External Source: CONFIRM
Name: https://issues.rpath.com/browse/RPL-1757
External Source: CONFIRM
Name: https://bugzilla.redhat.com/show_bug.cgi?id=320041
External Source: CONFIRM
Name: http://www.vmware.com/security/advisories/VMSA-2008-0001.html
External Source: UBUNTU
Name: USN-533-1
External Source: SECTRACK
Name: 1018782
External Source: BID
Name: 25973
External Source: BUGTRAQ
Name: 20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages
External Source: BUGTRAQ
Name: 20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages
External Source: REDHAT
Name: RHSA-2007:0969
External Source: VUPEN
Name: ADV-2007-3417
Type: Advisory
External Source: DEBIAN
Name: DSA-1450
External Source: DEBIAN
Name: DSA-1449
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2008-023.htm
External Source: GENTOO
Name: GLSA-200710-18
External Source: SECUNIA
Name: 28469
External Source: SECUNIA
Name: 28368
External Source: SECUNIA
Name: 28349
Type: Advisory
External Source: SECUNIA
Name: 28348
Type: Advisory
External Source: SECUNIA
Name: 27687
Type: Advisory
External Source: SECUNIA
Name: 27399
Type: Advisory
External Source: SECUNIA
Name: 27354
Type: Advisory
External Source: SECUNIA
Name: 27283
Type: Advisory
External Source: SECUNIA
Name: 27188
Type: Advisory
External Source: SECUNIA
Name: 27145
Type: Advisory
External Source: SECUNIA
Name: 27122
Type: Advisory
External Source: SECUNIA
Name: 27104
Type: Advisory
External Source: MLIST
Name: [Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages
External Source: SUSE
Name: SUSE-SR:2007:022
External Source: CONFIRM
Name: http://git.kernel.org/?p=utils/util-linux-ng/util-linux-ng.git;a=commit;h=ebbeb2c7ac1b00b6083905957837a271e80b187e
External Source: MANDRIVA
Name: MDKSA-2007:198
External Source: CONFIRM
Name: http://bugs.gentoo.org/show_bug.cgi?id=195390
External Source: VUPEN
Name: ADV-2008-0064

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/o:linux:linux_kernel
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)
  • Permissions, Privileges, and Access Control (CWE-264)