Executive Summary

Informations
Name CVE-2010-0789 First vendor Publication 2010-03-02
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.3 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

fusermount in FUSE before 2.7.5, and 2.8.x before 2.8.2, allows local users to unmount an arbitrary FUSE filesystem share via a symlink attack on a mountpoint.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0789

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13087
 
Oval ID: oval:org.mitre.oval:def:13087
Title: USN-892-1 -- fuse vulnerability
Description: Ronald Volgers discovered that FUSE did not correctly check mount locations. A local attacker, with access to use FUSE, could unmount arbitrary locations, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-892-1
CVE-2009-3297
CVE-2010-0789
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): fuse
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25

OpenVAS Exploits

Date Description
2010-03-02 Name : Fedora Update for fuse FEDORA-2010-1140
File : nvt/gb_fedora_2010_1140_fuse_fc11.nasl
2010-01-29 Name : Mandriva Update for evolution MDVA-2010:047 (evolution)
File : nvt/gb_mandriva_MDVA_2010_047.nasl
2010-01-29 Name : Ubuntu Update for fuse vulnerability USN-892-1
File : nvt/gb_ubuntu_USN_892_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62376 FUSE fusermount Unmount Operation Race Condition DoS

Nessus® Vulnerability Scanner

Date Description
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1077-1.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_fuse-6888.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_fuse-6886.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_fuse-6840.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_fuse-6838.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_fuse-100226.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1140.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1159.nasl - Type : ACT_GATHER_INFO
2010-05-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_fuse-100428.nasl - Type : ACT_GATHER_INFO
2010-05-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_fuse-100428.nasl - Type : ACT_GATHER_INFO
2010-05-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_fuse-100428.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1989.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-047.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_fuse-100203.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_fuse-100203.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_fuse-100203.nasl - Type : ACT_GATHER_INFO
2010-02-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_fuse-100126.nasl - Type : ACT_GATHER_INFO
2010-01-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-892-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37983
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567633
http://sourceforge.net/projects/fuse/files/fuse-2.X/2.7.5/fuse-2.7.5.tar.gz/d...
http://sourceforge.net/projects/fuse/files/ReleaseNotes/fuse-2.8.3.html/view
https://bugzilla.redhat.com/show_bug.cgi?id=532940
https://bugzilla.redhat.com/show_bug.cgi?id=558833
DEBIAN http://www.debian.org/security/2010/dsa-1989
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-February/03451...
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/03458...
SECUNIA http://secunia.com/advisories/38261
http://secunia.com/advisories/38287
http://secunia.com/advisories/38359
http://secunia.com/advisories/38437
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
UBUNTU http://www.ubuntu.com/usn/USN-892-1
VUPEN http://www.vupen.com/english/advisories/2010/1107
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/55945

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:11:12
  • Multiple Updates
2021-04-22 01:11:46
  • Multiple Updates
2020-05-23 00:25:22
  • Multiple Updates
2017-08-17 09:22:56
  • Multiple Updates
2016-04-26 19:37:24
  • Multiple Updates
2014-02-17 10:54:08
  • Multiple Updates
2013-05-10 23:19:29
  • Multiple Updates