Executive Summary

Informations
Name CVE-2015-3202 First vendor Publication 2015-07-02
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

fusermount in FUSE before 2.9.3-15 does not properly clear the environment before invoking (1) mount or (2) umount as root, which allows local users to write to arbitrary files via a crafted LIBMOUNT_MTAB environment variable that is used by mount's debugging feature.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3202

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-10.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-19.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-04.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-558.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1053-1.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8782.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8777.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1024-1.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8751.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8756.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8771.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-238.nasl - Type : ACT_GATHER_INFO
2015-06-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-401.nasl - Type : ACT_GATHER_INFO
2015-06-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-394.nasl - Type : ACT_GATHER_INFO
2015-06-02 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8773.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2617-3.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-226.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2617-2.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3268.nasl - Type : ACT_GATHER_INFO
2015-05-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3266.nasl - Type : ACT_GATHER_INFO
2015-05-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2617-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74765
DEBIAN http://www.debian.org/security/2015/dsa-3266
http://www.debian.org/security/2015/dsa-3268
EXPLOIT-DB https://www.exploit-db.com/exploits/37089/
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159298.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159543.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159683.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159831.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160094.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160106.html
GENTOO https://security.gentoo.org/glsa/201603-04
https://security.gentoo.org/glsa/201701-19
MISC http://packetstormsecurity.com/files/132021/Fuse-Local-Privilege-Escalation.html
https://gist.github.com/taviso/ecb70eb12d461dd85cba
https://twitter.com/taviso/status/601370527437967360
MLIST http://www.openwall.com/lists/oss-security/2015/05/21/9
SECTRACK http://www.securitytracker.com/id/1032386
SUSE http://lists.opensuse.org/opensuse-updates/2015-06/msg00005.html
http://lists.opensuse.org/opensuse-updates/2015-06/msg00007.html
UBUNTU http://www.ubuntu.com/usn/USN-2617-1
http://www.ubuntu.com/usn/USN-2617-2
http://www.ubuntu.com/usn/USN-2617-3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-05 01:17:43
  • Multiple Updates
2021-05-04 12:39:22
  • Multiple Updates
2021-04-22 01:48:08
  • Multiple Updates
2020-05-23 01:55:34
  • Multiple Updates
2020-05-23 00:45:07
  • Multiple Updates
2019-09-20 12:02:04
  • Multiple Updates
2017-07-01 09:23:14
  • Multiple Updates
2017-01-13 13:24:47
  • Multiple Updates
2016-12-28 09:22:07
  • Multiple Updates
2016-12-03 09:24:12
  • Multiple Updates
2016-07-21 12:06:23
  • Multiple Updates
2016-03-11 13:26:30
  • Multiple Updates
2015-07-09 13:28:11
  • Multiple Updates
2015-07-08 05:27:00
  • Multiple Updates
2015-07-03 05:25:49
  • First insertion