Executive Summary

Informations
Name CVE-2011-0543 First vendor Publication 2011-09-02
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.3 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Certain legacy functionality in fusermount in fuse 2.8.5 and earlier, when util-linux does not support the --no-canonicalize option, allows local users to bypass intended access restrictions and unmount arbitrary directories via a symlink attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0543

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13431
 
Oval ID: oval:org.mitre.oval:def:13431
Title: USN-1077-1 -- fuse vulnerabilities
Description: It was discovered that FUSE would incorrectly follow symlinks when checking mountpoints under certain conditions. A local attacker, with access to use FUSE, could unmount arbitrary locations, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-1077-1
CVE-2011-0541
CVE-2011-0542
CVE-2011-0543
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): fuse
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21871
 
Oval ID: oval:org.mitre.oval:def:21871
Title: RHSA-2011:1083: fuse security update (Moderate)
Description: Certain legacy functionality in fusermount in fuse 2.8.5 and earlier, when util-linux does not support the --no-canonicalize option, allows local users to bypass intended access restrictions and unmount arbitrary directories via a symlink attack.
Family: unix Class: patch
Reference(s): RHSA-2011:1083-01
CVE-2010-3879
CVE-2011-0541
CVE-2011-0542
CVE-2011-0543
Version: 55
Platform(s): Red Hat Enterprise Linux 6
Product(s): fuse
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23608
 
Oval ID: oval:org.mitre.oval:def:23608
Title: ELSA-2011:1083: fuse security update (Moderate)
Description: Certain legacy functionality in fusermount in fuse 2.8.5 and earlier, when util-linux does not support the --no-canonicalize option, allows local users to bypass intended access restrictions and unmount arbitrary directories via a symlink attack.
Family: unix Class: patch
Reference(s): ELSA-2011:1083-01
CVE-2010-3879
CVE-2011-0541
CVE-2011-0542
CVE-2011-0543
Version: 21
Platform(s): Oracle Linux 6
Product(s): fuse
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27658
 
Oval ID: oval:org.mitre.oval:def:27658
Title: DEPRECATED: ELSA-2011-1083 -- fuse security update (moderate)
Description: [2.8.3-3] - Bump the release since the bz was set to the wrong target [2.8.3-2] - Fix another umount race (bz# 673250, CVE-2010-3879)
Family: unix Class: patch
Reference(s): ELSA-2011-1083
CVE-2010-3879
CVE-2011-0541
CVE-2011-0542
CVE-2011-0543
Version: 4
Platform(s): Oracle Linux 6
Product(s): fuse
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 34

OpenVAS Exploits

Date Description
2012-06-06 Name : RedHat Update for fuse RHSA-2011:1083-01
File : nvt/gb_RHSA-2011_1083-01_fuse.nasl
2011-03-07 Name : Ubuntu Update for fuse vulnerabilities USN-1077-1
File : nvt/gb_ubuntu_USN_1077_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74707 Fuse --no-canonicalize Compatibility Fallback Insecure Mounting Weakness

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_fuse-110228.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1083.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110720_fuse_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_util-linux-and-fuse-201103-7418.nasl - Type : ACT_GATHER_INFO
2011-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1083.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_fuse-110228.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_util-linux-and-fuse-201103-7362.nasl - Type : ACT_GATHER_INFO
2011-03-31 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_util-linux-and-fuse-201103-110302.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1077-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse%3Ba=commit%3Bh=cbd...
MLIST http://www.openwall.com/lists/oss-security/2011/02/02/2
http://www.openwall.com/lists/oss-security/2011/02/03/5
http://www.openwall.com/lists/oss-security/2011/02/08/4
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-02-13 09:28:54
  • Multiple Updates
2021-05-04 12:13:56
  • Multiple Updates
2021-04-22 01:15:06
  • Multiple Updates
2020-05-23 01:43:48
  • Multiple Updates
2020-05-23 00:27:43
  • Multiple Updates
2016-04-26 20:31:27
  • Multiple Updates
2014-06-14 13:30:10
  • Multiple Updates
2014-02-17 11:00:09
  • Multiple Updates
2014-02-12 13:22:11
  • Multiple Updates
2013-05-10 22:53:58
  • Multiple Updates