Lucene search

K

Util-Linux Security Vulnerabilities

cve
cve

CVE-2001-1494

script command in the util-linux package before 2.11n allows local users to overwrite arbitrary files by setting a hardlink from the typescript log file to any file on the system, then having root execute the script command.

5.5CVSS

5.6AI Score

0.0004EPSS

2005-06-21 04:00 AM
40
cve
cve

CVE-2007-5191

mount and umount in util-linux and loop-aes-utils call the setuid and setgid functions in the wrong order and do not check the return values, which might allow attackers to gain privileges via helpers such as mount.nfs.

6.2AI Score

0.001EPSS

2007-10-04 04:17 PM
63
cve
cve

CVE-2013-0157

(a) mount and (b) umount in util-linux 2.14.1, 2.17.2, and probably other versions allow local users to determine the existence of restricted directories by (1) using the --guess-fstype command-line option or (2) attempting to mount a non-existent device, which generates different error messages de...

6AI Score

0.0004EPSS

2014-01-21 06:55 PM
58
cve
cve

CVE-2014-9114

Blkid in util-linux before 2.26rc-1 allows local users to execute arbitrary code.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-03-31 04:59 PM
50
4
cve
cve

CVE-2015-5218

Buffer overflow in text-utils/colcrt.c in colcrt in util-linux before 2.27 allows local users to cause a denial of service (crash) via a crafted file, related to the page global variable.

8.2AI Score

0.0004EPSS

2015-11-09 04:59 PM
54
cve
cve

CVE-2015-5224

The mkostemp function in login-utils in util-linux when used incorrectly allows remote attackers to cause file name collision and possibly other attacks.

9.8CVSS

9.3AI Score

0.006EPSS

2017-08-23 03:29 PM
48
cve
cve

CVE-2016-2779

runuser in util-linux allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

7.8CVSS

7.2AI Score

0.0004EPSS

2017-02-07 03:59 PM
86
cve
cve

CVE-2016-5011

The parse_dos_extended function in partitions/dos.c in the libblkid library in util-linux allows physically proximate attackers to cause a denial of service (memory consumption) via a crafted MSDOS partition table with an extended partition boot record at zero offset.

4.6CVSS

4.5AI Score

0.002EPSS

2017-04-11 03:59 PM
313
4
cve
cve

CVE-2018-7738

In util-linux before 2.32-rc1, bash-completion/umount allows local users to gain privileges by embedding shell commands in a mountpoint name, which is mishandled during a umount command (within Bash) by a different user, as demonstrated by logging in as root and entering umount followed by a tab ch...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-03-07 02:29 AM
371
cve
cve

CVE-2020-21583

An issue was discovered in hwclock.13-v2.27 allows attackers to gain escalated privlidges or execute arbitrary commands via the path parameter when setting the date.

6.7CVSS

6.9AI Score

0.0004EPSS

2023-08-22 07:16 PM
29
cve
cve

CVE-2021-37600

An integer overflow in util-linux through 2.37.1 can potentially cause a buffer overflow if an attacker were able to use system resources in a way that leads to a large number in the /proc/sysvipc/sem file. NOTE: this is unexploitable in GNU C Library environments, and possibly in all realistic env...

5.5CVSS

5.8AI Score

0.001EPSS

2021-07-30 02:15 PM
190
4
cve
cve

CVE-2021-3995

A logic error was found in the libmount library of util-linux in the function that allows an unprivileged user to unmount a FUSE filesystem. This flaw allows an unprivileged local attacker to unmount FUSE filesystems that belong to certain other users who have a UID that is a prefix of the UID of t...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-08-23 08:15 PM
238
6
cve
cve

CVE-2021-3996

A logic error was found in the libmount library of util-linux in the function that allows an unprivileged user to unmount a FUSE filesystem. This flaw allows a local user on a vulnerable system to unmount other users' filesystems that are either world-writable themselves (like /tmp) or mounted in a...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-08-23 08:15 PM
269
7
cve
cve

CVE-2022-0563

A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an "INPUTRC" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the...

5.5CVSS

5.3AI Score

0.0005EPSS

2022-02-21 07:15 PM
136
4