7.2
HIGH
CVE-2007-5191
util-linux Loop-AES mount Privilege Escalation
Description

mount and umount in util-linux and loop-aes-utils call the setuid and setgid functions in the wrong order and do not check the return values, which might allow attackers to gain privileges via helpers such as mount.nfs.

INFO

Published Date :

Oct. 4, 2007, 4:17 p.m.

Last Modified :

Nov. 7, 2023, 2:01 a.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2007-5191 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2007-5191 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Kernel util-linux
1 Loop-aes-utils_project loop-aes-utils
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-5191.

URL Resource
http://bugs.gentoo.org/show_bug.cgi?id=195390 Issue Tracking Third Party Advisory
http://frontal2.mandriva.com/en/security/advisories?name=MDKSA-2007:198 Third Party Advisory
http://git.kernel.org/?p=utils/util-linux-ng/util-linux-ng.git%3Ba=commit%3Bh=ebbeb2c7ac1b00b6083905957837a271e80b187e
http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.html Mailing List Third Party Advisory
http://lists.vmware.com/pipermail/security-announce/2008/000002.html Third Party Advisory
http://secunia.com/advisories/27104 Third Party Advisory
http://secunia.com/advisories/27122 Third Party Advisory
http://secunia.com/advisories/27145 Third Party Advisory
http://secunia.com/advisories/27188 Third Party Advisory
http://secunia.com/advisories/27283 Third Party Advisory
http://secunia.com/advisories/27354 Third Party Advisory
http://secunia.com/advisories/27399 Third Party Advisory
http://secunia.com/advisories/27687 Third Party Advisory
http://secunia.com/advisories/28348 Third Party Advisory
http://secunia.com/advisories/28349 Third Party Advisory
http://secunia.com/advisories/28368 Third Party Advisory
http://secunia.com/advisories/28469 Third Party Advisory
http://security.gentoo.org/glsa/glsa-200710-18.xml Third Party Advisory
http://support.avaya.com/elmodocs2/security/ASA-2008-023.htm Third Party Advisory
http://www.debian.org/security/2008/dsa-1449 Third Party Advisory
http://www.debian.org/security/2008/dsa-1450 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2007-0969.html Third Party Advisory
http://www.securityfocus.com/archive/1/485936/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/486859/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/25973 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1018782 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-533-1 Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2008-0001.html Third Party Advisory
http://www.vupen.com/english/advisories/2007/3417 Third Party Advisory
http://www.vupen.com/english/advisories/2008/0064 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=320041 Issue Tracking Third Party Advisory
https://issues.rpath.com/browse/RPL-1757 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10101 Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00144.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile

Updated: 11 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 22, 2023, 7:18 a.m. This repo has been linked 8 different CVEs too.

None

Dockerfile

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 11, 2023, 10:13 p.m. This repo has been linked 8 different CVEs too.

CloudGuard SHIFTLEFT integration with CICD pipeline on AWS

checkpoint cloudguard shiftleft devsecops docker dockerfile buildspec aws cicd-pipeline codepipeline devops codebuild integration

Dockerfile

Updated: 3 years, 6 months ago
3 stars 7 fork 7 watcher
Born at : Oct. 9, 2020, 8:17 a.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-5191 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-5191 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://git.kernel.org/?p=utils/util-linux-ng/util-linux-ng.git%3Ba=commit%3Bh=ebbeb2c7ac1b00b6083905957837a271e80b187e [No types assigned]
    Removed Reference Red Hat, Inc. http://git.kernel.org/?p=utils/util-linux-ng/util-linux-ng.git;a=commit;h=ebbeb2c7ac1b00b6083905957837a271e80b187e
  • Modified Analysis by [email protected]

    Nov. 04, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://bugs.gentoo.org/show_bug.cgi?id=195390 No Types Assigned http://bugs.gentoo.org/show_bug.cgi?id=195390 Issue Tracking, Third Party Advisory
    Changed Reference Type http://frontal2.mandriva.com/en/security/advisories?name=MDKSA-2007:198 No Types Assigned http://frontal2.mandriva.com/en/security/advisories?name=MDKSA-2007:198 Third Party Advisory
    Changed Reference Type http://git.kernel.org/?p=utils/util-linux-ng/util-linux-ng.git;a=commit;h=ebbeb2c7ac1b00b6083905957837a271e80b187e Patch http://git.kernel.org/?p=utils/util-linux-ng/util-linux-ng.git;a=commit;h=ebbeb2c7ac1b00b6083905957837a271e80b187e Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.vmware.com/pipermail/security-announce/2008/000002.html No Types Assigned http://lists.vmware.com/pipermail/security-announce/2008/000002.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27104 Vendor Advisory http://secunia.com/advisories/27104 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27122 Vendor Advisory http://secunia.com/advisories/27122 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27145 Vendor Advisory http://secunia.com/advisories/27145 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27188 Vendor Advisory http://secunia.com/advisories/27188 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27283 Vendor Advisory http://secunia.com/advisories/27283 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27354 Vendor Advisory http://secunia.com/advisories/27354 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27399 Vendor Advisory http://secunia.com/advisories/27399 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27687 Vendor Advisory http://secunia.com/advisories/27687 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/28348 Vendor Advisory http://secunia.com/advisories/28348 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/28349 Vendor Advisory http://secunia.com/advisories/28349 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/28368 Vendor Advisory http://secunia.com/advisories/28368 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/28469 Vendor Advisory http://secunia.com/advisories/28469 Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200710-18.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200710-18.xml Third Party Advisory
    Changed Reference Type http://support.avaya.com/elmodocs2/security/ASA-2008-023.htm No Types Assigned http://support.avaya.com/elmodocs2/security/ASA-2008-023.htm Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1449 No Types Assigned http://www.debian.org/security/2008/dsa-1449 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1450 No Types Assigned http://www.debian.org/security/2008/dsa-1450 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2007-0969.html Vendor Advisory http://www.redhat.com/support/errata/RHSA-2007-0969.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/485936/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/485936/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/486859/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/486859/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/25973 No Types Assigned http://www.securityfocus.com/bid/25973 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1018782 No Types Assigned http://www.securitytracker.com/id?1018782 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-533-1 No Types Assigned http://www.ubuntu.com/usn/usn-533-1 Third Party Advisory
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2008-0001.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2008-0001.html Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/3417 Vendor Advisory http://www.vupen.com/english/advisories/2007/3417 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0064 Vendor Advisory http://www.vupen.com/english/advisories/2008/0064 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=320041 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=320041 Issue Tracking, Third Party Advisory
    Changed Reference Type https://issues.rpath.com/browse/RPL-1757 No Types Assigned https://issues.rpath.com/browse/RPL-1757 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10101 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10101 Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00144.html Vendor Advisory https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00144.html Third Party Advisory
    Removed CWE NIST CWE-264
    Added CWE NIST CWE-252
    Changed CPE Configuration OR *cpe:2.3:a:andries_brouwer:util-linux:*:*:*:*:*:*:*:* *cpe:2.3:a:debian_loop-aes_team:loop-aes-utils:*:*:*:*:*:*:*:* OR *cpe:2.3:a:kernel:util-linux:*:*:*:*:*:*:*:* versions up to (including) 2.13.1.1 *cpe:2.3:a:loop-aes-utils_project:loop-aes-utils:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:7:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/486859/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/485936/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/486859/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/485936/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10101 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10101 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 05, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-5191 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-5191 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.01%

score

0.33764

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability