- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200509-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: util-linux: umount command validation error
      Date: September 20, 2005
      Bugs: #105805
        ID: 200509-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A command validation error in umount can lead to an escalation of
privileges.

Background
=========
util-linux is a suite of useful Linux programs including umount, a
program used to unmount filesystems.

Affected packages
================
    -------------------------------------------------------------------
     Package              /  Vulnerable  /                  Unaffected
    -------------------------------------------------------------------
  1  sys-apps/util-linux     < 2.12q-r3                    >= 2.12q-r3

Description
==========
When a regular user mounts a filesystem, they are subject to
restrictions in the /etc/fstab configuration file. David Watson
discovered that when unmounting a filesystem with the '-r' option, the
read-only bit is set, while other bits, such as nosuid or nodev, are
not set, even if they were previously.

Impact
=====
An unprivileged user facing nosuid or nodev restrictions can umount -r
a filesystem clearing those bits, allowing applications to be executed
suid, or have device nodes interpreted. In the case where the user can
freely modify the contents of the filesystem, privilege escalation may
occur as a custom program may execute with suid permissions.

Workaround
=========
Two workarounds exist, first, the suid bit can be removed from the
umount utility, or users can be restricted from mounting and unmounting
filesystems in /etc/fstab.

Resolution
=========
All util-linux users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-apps/util-linux-2.12q-r3"

References
=========
  [ 1 ] CAN-2005-2876
        
Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200509-15

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200509-15: util-linux: umount command validation error

A command validation error in umount can lead to an escalation of privileges.

Summary

Gentoo Linux Security Advisory GLSA 200509-15 https://security.gentoo.org/ Severity: High Title: util-linux: umount command validation error Date: September 20, 2005 Bugs: #105805 ID: 200509-15

Synopsis ======= A command validation error in umount can lead to an escalation of privileges.
Background ========= util-linux is a suite of useful Linux programs including umount, a program used to unmount filesystems.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sys-apps/util-linux < 2.12q-r3 >= 2.12q-r3
========== When a regular user mounts a filesystem, they are subject to restrictions in the /etc/fstab configuration file. David Watson discovered that when unmounting a filesystem with the '-r' option, the read-only bit is set, while other bits, such as nosuid or nodev, are not set, even if they were previously.
Impact ===== An unprivileged user facing nosuid or nodev restrictions can umount -r a filesystem clearing those bits, allowing applications to be executed suid, or have device nodes interpreted. In the case where the user can freely modify the contents of the filesystem, privilege escalation may occur as a custom program may execute with suid permissions.
Workaround ========= Two workarounds exist, first, the suid bit can be removed from the umount utility, or users can be restricted from mounting and unmounting filesystems in /etc/fstab.
Resolution ========= All util-linux users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=sys-apps/util-linux-2.12q-r3"
References ========= [ 1 ] CAN-2005-2876
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200509-15
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News