Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: util-linux security update
Advisory ID:       RHSA-2007:0969-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0969.html
Issue date:        2007-11-15
Updated on:        2007-11-15
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-5191 
- ---------------------------------------------------------------------

1. Summary:

Updated util-linux packages that fix a security issue are now available for
Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

The util-linux package contains a large variety of low-level system
utilities that are necessary for a Linux system to function. 

A flaw was discovered in the way that the mount and umount utilities
used the setuid and setgid functions, which could lead to privileges being
dropped improperly.  A local user could use this flaw to run mount helper
applications such as, mount.nfs, with additional privileges (CVE-2007-5191).

Users are advised to update to these erratum packages which contain a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

320041 - CVE-2007-5191 util-linux (u)mount doesn't drop privileges properly when calling helpers

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/util-linux-2.11y-31.24.src.rpm
c8dca6be176c354618c990807ff3fc66  util-linux-2.11y-31.24.src.rpm

i386:
3abbd4266aa3f7864fa4aed635599240  losetup-2.11y-31.24.i386.rpm
40ba72beac226a61aa4cf31a291e6830  mount-2.11y-31.24.i386.rpm
2d59da433560a41a7ae93ccfd07e71b2  util-linux-2.11y-31.24.i386.rpm
9d0d4566f7c1c5aaa5ad9b6bcd91e16c  util-linux-debuginfo-2.11y-31.24.i386.rpm

ia64:
74cc943862f2a0f799d8a6ef23f607ea  losetup-2.11y-31.24.ia64.rpm
b6de13019680ea1d206707c044c01477  mount-2.11y-31.24.ia64.rpm
10de76e9f049b44862894505db6b24d1  util-linux-2.11y-31.24.ia64.rpm
20f167343fba9a2b94c5a374b68ae495  util-linux-debuginfo-2.11y-31.24.ia64.rpm

ppc:
80dc38a98cadd1dff47e65a35db982f6  losetup-2.11y-31.24.ppc.rpm
c5521b6183e456ab4c01d749d0a5e4f6  mount-2.11y-31.24.ppc.rpm
e6ed9283185c25e063642649485c99c8  util-linux-2.11y-31.24.ppc.rpm
690bce292df43f62dcd5e8e554251cfe  util-linux-debuginfo-2.11y-31.24.ppc.rpm

s390:
2cd8b888ed5b0c2328e88daaf75afa22  losetup-2.11y-31.24.s390.rpm
68363c1e2f2c1d6b91634fbc65f5cf77  mount-2.11y-31.24.s390.rpm
d6bcd2dafa3b637f8509eeac35bd3db6  util-linux-2.11y-31.24.s390.rpm
c8044273c992b56f54c876858572907d  util-linux-debuginfo-2.11y-31.24.s390.rpm

s390x:
e4c97ad371e73a8ef52e85e24efd9458  losetup-2.11y-31.24.s390x.rpm
e22bf20509d377006a63d56ebf38d03f  mount-2.11y-31.24.s390x.rpm
660318e6e24ef3817332394bb253f63c  util-linux-2.11y-31.24.s390x.rpm
d08dcc0b15ba2293ed6f0bd0b649745f  util-linux-debuginfo-2.11y-31.24.s390x.rpm

x86_64:
4ad59d5036259f929da43ba69c34738d  losetup-2.11y-31.24.x86_64.rpm
0e15083a039d371d5192a2c8096c10d2  mount-2.11y-31.24.x86_64.rpm
e091b661b1b72d58103025bc32624e23  util-linux-2.11y-31.24.x86_64.rpm
7fa6546a84388b13d32bd0bef0189867  util-linux-debuginfo-2.11y-31.24.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/util-linux-2.11y-31.24.src.rpm
c8dca6be176c354618c990807ff3fc66  util-linux-2.11y-31.24.src.rpm

i386:
3abbd4266aa3f7864fa4aed635599240  losetup-2.11y-31.24.i386.rpm
40ba72beac226a61aa4cf31a291e6830  mount-2.11y-31.24.i386.rpm
2d59da433560a41a7ae93ccfd07e71b2  util-linux-2.11y-31.24.i386.rpm
9d0d4566f7c1c5aaa5ad9b6bcd91e16c  util-linux-debuginfo-2.11y-31.24.i386.rpm

x86_64:
4ad59d5036259f929da43ba69c34738d  losetup-2.11y-31.24.x86_64.rpm
0e15083a039d371d5192a2c8096c10d2  mount-2.11y-31.24.x86_64.rpm
e091b661b1b72d58103025bc32624e23  util-linux-2.11y-31.24.x86_64.rpm
7fa6546a84388b13d32bd0bef0189867  util-linux-debuginfo-2.11y-31.24.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/util-linux-2.11y-31.24.src.rpm
c8dca6be176c354618c990807ff3fc66  util-linux-2.11y-31.24.src.rpm

i386:
3abbd4266aa3f7864fa4aed635599240  losetup-2.11y-31.24.i386.rpm
40ba72beac226a61aa4cf31a291e6830  mount-2.11y-31.24.i386.rpm
2d59da433560a41a7ae93ccfd07e71b2  util-linux-2.11y-31.24.i386.rpm
9d0d4566f7c1c5aaa5ad9b6bcd91e16c  util-linux-debuginfo-2.11y-31.24.i386.rpm

ia64:
74cc943862f2a0f799d8a6ef23f607ea  losetup-2.11y-31.24.ia64.rpm
b6de13019680ea1d206707c044c01477  mount-2.11y-31.24.ia64.rpm
10de76e9f049b44862894505db6b24d1  util-linux-2.11y-31.24.ia64.rpm
20f167343fba9a2b94c5a374b68ae495  util-linux-debuginfo-2.11y-31.24.ia64.rpm

x86_64:
4ad59d5036259f929da43ba69c34738d  losetup-2.11y-31.24.x86_64.rpm
0e15083a039d371d5192a2c8096c10d2  mount-2.11y-31.24.x86_64.rpm
e091b661b1b72d58103025bc32624e23  util-linux-2.11y-31.24.x86_64.rpm
7fa6546a84388b13d32bd0bef0189867  util-linux-debuginfo-2.11y-31.24.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/util-linux-2.11y-31.24.src.rpm
c8dca6be176c354618c990807ff3fc66  util-linux-2.11y-31.24.src.rpm

i386:
3abbd4266aa3f7864fa4aed635599240  losetup-2.11y-31.24.i386.rpm
40ba72beac226a61aa4cf31a291e6830  mount-2.11y-31.24.i386.rpm
2d59da433560a41a7ae93ccfd07e71b2  util-linux-2.11y-31.24.i386.rpm
9d0d4566f7c1c5aaa5ad9b6bcd91e16c  util-linux-debuginfo-2.11y-31.24.i386.rpm

ia64:
74cc943862f2a0f799d8a6ef23f607ea  losetup-2.11y-31.24.ia64.rpm
b6de13019680ea1d206707c044c01477  mount-2.11y-31.24.ia64.rpm
10de76e9f049b44862894505db6b24d1  util-linux-2.11y-31.24.ia64.rpm
20f167343fba9a2b94c5a374b68ae495  util-linux-debuginfo-2.11y-31.24.ia64.rpm

x86_64:
4ad59d5036259f929da43ba69c34738d  losetup-2.11y-31.24.x86_64.rpm
0e15083a039d371d5192a2c8096c10d2  mount-2.11y-31.24.x86_64.rpm
e091b661b1b72d58103025bc32624e23  util-linux-2.11y-31.24.x86_64.rpm
7fa6546a84388b13d32bd0bef0189867  util-linux-debuginfo-2.11y-31.24.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/util-linux-2.12a-17.el4_6.1.src.rpm
4286e43dacfd8a817477e7f84e03d453  util-linux-2.12a-17.el4_6.1.src.rpm

i386:
65ea34354b8231e4450a9612100e571b  util-linux-2.12a-17.el4_6.1.i386.rpm
2cf8ad85b80bb9a286159adedd69482a  util-linux-debuginfo-2.12a-17.el4_6.1.i386.rpm

ia64:
2e63367f64bded552f69a14a3139d6db  util-linux-2.12a-17.el4_6.1.ia64.rpm
b389ff3f84af0ba18b11d33c9fd34a78  util-linux-debuginfo-2.12a-17.el4_6.1.ia64.rpm

ppc:
206359916ef9906ac3094e8b73dc6717  util-linux-2.12a-17.el4_6.1.ppc.rpm
590031bbdd86787e78c059405ac1f5f7  util-linux-debuginfo-2.12a-17.el4_6.1.ppc.rpm

s390:
973c18aa91f600e389531a9a38ce5a5f  util-linux-2.12a-17.el4_6.1.s390.rpm
98df259c596db663aa6b0bd7daba1137  util-linux-debuginfo-2.12a-17.el4_6.1.s390.rpm

s390x:
2a9eec5e0618573c654f0a036aacc65b  util-linux-2.12a-17.el4_6.1.s390x.rpm
146daa6a3a8e4ae2bff2b6884acdc8dc  util-linux-debuginfo-2.12a-17.el4_6.1.s390x.rpm

x86_64:
b9d00ce643a33f03703024f1a26893b7  util-linux-2.12a-17.el4_6.1.x86_64.rpm
70a7b6deaf23574c713c5f5ab82f1b06  util-linux-debuginfo-2.12a-17.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/util-linux-2.12a-17.el4_6.1.src.rpm
4286e43dacfd8a817477e7f84e03d453  util-linux-2.12a-17.el4_6.1.src.rpm

i386:
65ea34354b8231e4450a9612100e571b  util-linux-2.12a-17.el4_6.1.i386.rpm
2cf8ad85b80bb9a286159adedd69482a  util-linux-debuginfo-2.12a-17.el4_6.1.i386.rpm

x86_64:
b9d00ce643a33f03703024f1a26893b7  util-linux-2.12a-17.el4_6.1.x86_64.rpm
70a7b6deaf23574c713c5f5ab82f1b06  util-linux-debuginfo-2.12a-17.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/util-linux-2.12a-17.el4_6.1.src.rpm
4286e43dacfd8a817477e7f84e03d453  util-linux-2.12a-17.el4_6.1.src.rpm

i386:
65ea34354b8231e4450a9612100e571b  util-linux-2.12a-17.el4_6.1.i386.rpm
2cf8ad85b80bb9a286159adedd69482a  util-linux-debuginfo-2.12a-17.el4_6.1.i386.rpm

ia64:
2e63367f64bded552f69a14a3139d6db  util-linux-2.12a-17.el4_6.1.ia64.rpm
b389ff3f84af0ba18b11d33c9fd34a78  util-linux-debuginfo-2.12a-17.el4_6.1.ia64.rpm

x86_64:
b9d00ce643a33f03703024f1a26893b7  util-linux-2.12a-17.el4_6.1.x86_64.rpm
70a7b6deaf23574c713c5f5ab82f1b06  util-linux-debuginfo-2.12a-17.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/util-linux-2.12a-17.el4_6.1.src.rpm
4286e43dacfd8a817477e7f84e03d453  util-linux-2.12a-17.el4_6.1.src.rpm

i386:
65ea34354b8231e4450a9612100e571b  util-linux-2.12a-17.el4_6.1.i386.rpm
2cf8ad85b80bb9a286159adedd69482a  util-linux-debuginfo-2.12a-17.el4_6.1.i386.rpm

ia64:
2e63367f64bded552f69a14a3139d6db  util-linux-2.12a-17.el4_6.1.ia64.rpm
b389ff3f84af0ba18b11d33c9fd34a78  util-linux-debuginfo-2.12a-17.el4_6.1.ia64.rpm

x86_64:
b9d00ce643a33f03703024f1a26893b7  util-linux-2.12a-17.el4_6.1.x86_64.rpm
70a7b6deaf23574c713c5f5ab82f1b06  util-linux-debuginfo-2.12a-17.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/util-linux-2.13-0.45.el5_1.1.src.rpm
a05c05b42aa2e25741a1f456c4277fc1  util-linux-2.13-0.45.el5_1.1.src.rpm

i386:
3ca3123bb60a84d87d3b388ea3fb371b  util-linux-2.13-0.45.el5_1.1.i386.rpm
e676773f8a6b7924b27e305ee61c4507  util-linux-debuginfo-2.13-0.45.el5_1.1.i386.rpm

x86_64:
538da8fbecb1c218cbc91b25e64fe90a  util-linux-2.13-0.45.el5_1.1.x86_64.rpm
1782480e7964512bec20cc79d601b440  util-linux-debuginfo-2.13-0.45.el5_1.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/util-linux-2.13-0.45.el5_1.1.src.rpm
a05c05b42aa2e25741a1f456c4277fc1  util-linux-2.13-0.45.el5_1.1.src.rpm

i386:
3ca3123bb60a84d87d3b388ea3fb371b  util-linux-2.13-0.45.el5_1.1.i386.rpm
e676773f8a6b7924b27e305ee61c4507  util-linux-debuginfo-2.13-0.45.el5_1.1.i386.rpm

ia64:
f296fb66f3ad252cf2fdbf89ea48a130  util-linux-2.13-0.45.el5_1.1.ia64.rpm
df8c46f3cfe02b197c74da4cb986895a  util-linux-debuginfo-2.13-0.45.el5_1.1.ia64.rpm

ppc:
037c563ef84fc50cbfcfcca5901d24c4  util-linux-2.13-0.45.el5_1.1.ppc.rpm
d6990f8c5b7006d6fd2977dda2a6015c  util-linux-debuginfo-2.13-0.45.el5_1.1.ppc.rpm

s390x:
eb59f687c6d8cea4ae281ba6d24698e5  util-linux-2.13-0.45.el5_1.1.s390x.rpm
db9d2c2267d4c8c27237b3b418cacc5a  util-linux-debuginfo-2.13-0.45.el5_1.1.s390x.rpm

x86_64:
538da8fbecb1c218cbc91b25e64fe90a  util-linux-2.13-0.45.el5_1.1.x86_64.rpm
1782480e7964512bec20cc79d601b440  util-linux-debuginfo-2.13-0.45.el5_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5191
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHPG+gXlSAg2UNWIIRAqCGAJ9J6lg21c1D9516Gu+N/koyKuIl2gCfQHr0
i/Y6WsmLn3bPWKeXs51JMng=
=dtzy
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. All rights reserved.