Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200509-15 ] util-linux: umount command validation error
Date: Tue, 20 Sep 2005 14:29:35
Message-Id: 433019D6.2040107@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200509-15
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: util-linux: umount command validation error
9 Date: September 20, 2005
10 Bugs: #105805
11 ID: 200509-15
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A command validation error in umount can lead to an escalation of
19 privileges.
20
21 Background
22 ==========
23
24 util-linux is a suite of useful Linux programs including umount, a
25 program used to unmount filesystems.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 sys-apps/util-linux < 2.12q-r3 >= 2.12q-r3
34
35 Description
36 ===========
37
38 When a regular user mounts a filesystem, they are subject to
39 restrictions in the /etc/fstab configuration file. David Watson
40 discovered that when unmounting a filesystem with the '-r' option, the
41 read-only bit is set, while other bits, such as nosuid or nodev, are
42 not set, even if they were previously.
43
44 Impact
45 ======
46
47 An unprivileged user facing nosuid or nodev restrictions can umount -r
48 a filesystem clearing those bits, allowing applications to be executed
49 suid, or have device nodes interpreted. In the case where the user can
50 freely modify the contents of the filesystem, privilege escalation may
51 occur as a custom program may execute with suid permissions.
52
53 Workaround
54 ==========
55
56 Two workarounds exist, first, the suid bit can be removed from the
57 umount utility, or users can be restricted from mounting and unmounting
58 filesystems in /etc/fstab.
59
60 Resolution
61 ==========
62
63 All util-linux users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=sys-apps/util-linux-2.12q-r3"
67
68 References
69 ==========
70
71 [ 1 ] CAN-2005-2876
72 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2005-2876
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 http://security.gentoo.org/glsa/glsa-200509-15.xml
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 http://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2005 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature