GLSA-202401-08 : util-linux: Multiple Vulnerabilities

medium Nessus Plugin ID 187668

Description

The remote host is affected by the vulnerability described in GLSA-202401-08 (util-linux: Multiple Vulnerabilities)

- A logic error was found in the libmount library of util-linux in the function that allows an unprivileged user to unmount a FUSE filesystem. This flaw allows an unprivileged local attacker to unmount FUSE filesystems that belong to certain other users who have a UID that is a prefix of the UID of the attacker in its string form. An attacker may use this flaw to cause a denial of service to applications that use the affected filesystems. (CVE-2021-3995)

- A logic error was found in the libmount library of util-linux in the function that allows an unprivileged user to unmount a FUSE filesystem. This flaw allows a local user on a vulnerable system to unmount other users' filesystems that are either world-writable themselves (like /tmp) or mounted in a world-writable directory. An attacker may use this flaw to cause a denial of service to applications that use the affected filesystems. (CVE-2021-3996)

- An integer overflow in util-linux through 2.37.1 can potentially cause a buffer overflow if an attacker were able to use system resources in a way that leads to a large number in the /proc/sysvipc/sem file.
NOTE: this is unexploitable in GNU C Library environments, and possibly in all realistic environments (CVE-2021-37600)

- A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an INPUTRC environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation.
This flaw affects util-linux versions prior to 2.37.4. (CVE-2022-0563)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All util-linux users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=sys-apps/util-linux-2.37.4

See Also

https://security.gentoo.org/glsa/202401-08

https://bugs.gentoo.org/show_bug.cgi?id=806070

https://bugs.gentoo.org/show_bug.cgi?id=831978

https://bugs.gentoo.org/show_bug.cgi?id=833365

Plugin Details

Severity: Medium

ID: 187668

File Name: gentoo_GLSA-202401-08.nasl

Version: 1.0

Type: local

Published: 1/7/2024

Updated: 1/7/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 1.9

Temporal Score: 1.5

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2022-0563

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:util-linux, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/7/2024

Vulnerability Publication Date: 7/30/2021

Reference Information

CVE: CVE-2021-37600, CVE-2021-3995, CVE-2021-3996, CVE-2022-0563