Executive Summary

Summary
Title New fuse packages fix denial of service
Informations
Name DSA-1989 First vendor Publication 2010-02-02
Vendor Debian Last vendor Modification 2010-02-02
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.3 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Dan Rosenberg discovered a race condition in FUSE, a Filesystem in USErspace. A local attacker, with access to use FUSE, could unmount arbitrary locations, leading to a denial of service.

For the oldstable distribution (etch), this problem has been fixed in version 2.5.3-4.4+etch1.

For the stable distribution (lenny), this problem has been fixed in version 2.7.4-1.1+lenny1.

For the unstable distribution (sid), this problem has been fixed in version 2.8.1-1.2, and will migrate to the testing distribution (squeeze) shortly.

We recommend that you upgrade your fuse packages.

Original Source

Url : http://www.debian.org/security/2010/dsa-1989

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13087
 
Oval ID: oval:org.mitre.oval:def:13087
Title: USN-892-1 -- fuse vulnerability
Description: Ronald Volgers discovered that FUSE did not correctly check mount locations. A local attacker, with access to use FUSE, could unmount arbitrary locations, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-892-1
CVE-2009-3297
CVE-2010-0789
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): fuse
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25

OpenVAS Exploits

Date Description
2010-03-02 Name : Fedora Update for fuse FEDORA-2010-1140
File : nvt/gb_fedora_2010_1140_fuse_fc11.nasl
2010-01-29 Name : Mandriva Update for evolution MDVA-2010:047 (evolution)
File : nvt/gb_mandriva_MDVA_2010_047.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62376 FUSE fusermount Unmount Operation Race Condition DoS

Nessus® Vulnerability Scanner

Date Description
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1077-1.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_fuse-6888.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_fuse-6886.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_fuse-6840.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_fuse-6838.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_fuse-100226.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1140.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1159.nasl - Type : ACT_GATHER_INFO
2010-05-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_fuse-100428.nasl - Type : ACT_GATHER_INFO
2010-05-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_fuse-100428.nasl - Type : ACT_GATHER_INFO
2010-05-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_fuse-100428.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1989.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-047.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_fuse-100203.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_fuse-100203.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_fuse-100203.nasl - Type : ACT_GATHER_INFO
2010-02-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_fuse-100126.nasl - Type : ACT_GATHER_INFO
2010-01-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-892-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:29:13
  • Multiple Updates