Executive Summary

Summary
Title fuse security update
Informations
Name RHSA-2011:1083 First vendor Publication 2011-07-20
Vendor RedHat Last vendor Modification 2011-07-20
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated fuse packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

FUSE (Filesystem in Userspace) can implement a fully functional file system in a user-space program. These packages provide the mount utility, fusermount, the tool used to mount FUSE file systems.

Multiple flaws were found in the way fusermount handled the mounting and unmounting of directories when symbolic links were present. A local user in the fuse group could use these flaws to unmount file systems, which they would otherwise not be able to unmount and that were not mounted using FUSE, via a symbolic link attack. (CVE-2010-3879, CVE-2011-0541, CVE-2011-0542, CVE-2011-0543)

Note: The util-linux-ng RHBA-2011:0699 update must also be installed to fully correct the above flaws.

All users should upgrade to these updated packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

651183 - CVE-2010-3879 CVE-2011-0541 CVE-2011-0542 CVE-2011-0543 fuse: unprivileged user can unmount arbitrary locations via symlink attack

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1083.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13095
 
Oval ID: oval:org.mitre.oval:def:13095
Title: USN-1045-1 -- fuse vulnerability
Description: It was discovered that FUSE could be tricked into incorrectly updating the mtab file when mounting filesystems. A local attacker, with access to use FUSE, could unmount arbitrary locations, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-1045-1
CVE-2010-3879
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): fuse
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13431
 
Oval ID: oval:org.mitre.oval:def:13431
Title: USN-1077-1 -- fuse vulnerabilities
Description: It was discovered that FUSE would incorrectly follow symlinks when checking mountpoints under certain conditions. A local attacker, with access to use FUSE, could unmount arbitrary locations, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-1077-1
CVE-2011-0541
CVE-2011-0542
CVE-2011-0543
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): fuse
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13481
 
Oval ID: oval:org.mitre.oval:def:13481
Title: USN-1045-2 -- util-linux update
Description: USN-1045-1 fixed vulnerabilities in FUSE. This update to util-linux adds support for new options required by the FUSE update. Original advisory details: It was discovered that FUSE could be tricked into incorrectly updating the mtab file when mounting filesystems. A local attacker, with access to use FUSE, could unmount arbitrary locations, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-1045-2
CVE-2010-3879
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): util-linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21871
 
Oval ID: oval:org.mitre.oval:def:21871
Title: RHSA-2011:1083: fuse security update (Moderate)
Description: Certain legacy functionality in fusermount in fuse 2.8.5 and earlier, when util-linux does not support the --no-canonicalize option, allows local users to bypass intended access restrictions and unmount arbitrary directories via a symlink attack.
Family: unix Class: patch
Reference(s): RHSA-2011:1083-01
CVE-2010-3879
CVE-2011-0541
CVE-2011-0542
CVE-2011-0543
Version: 55
Platform(s): Red Hat Enterprise Linux 6
Product(s): fuse
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23608
 
Oval ID: oval:org.mitre.oval:def:23608
Title: ELSA-2011:1083: fuse security update (Moderate)
Description: Certain legacy functionality in fusermount in fuse 2.8.5 and earlier, when util-linux does not support the --no-canonicalize option, allows local users to bypass intended access restrictions and unmount arbitrary directories via a symlink attack.
Family: unix Class: patch
Reference(s): ELSA-2011:1083-01
CVE-2010-3879
CVE-2011-0541
CVE-2011-0542
CVE-2011-0543
Version: 21
Platform(s): Oracle Linux 6
Product(s): fuse
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27658
 
Oval ID: oval:org.mitre.oval:def:27658
Title: DEPRECATED: ELSA-2011-1083 -- fuse security update (moderate)
Description: [2.8.3-3] - Bump the release since the bz was set to the wrong target [2.8.3-2] - Fix another umount race (bz# 673250, CVE-2010-3879)
Family: unix Class: patch
Reference(s): ELSA-2011-1083
CVE-2010-3879
CVE-2011-0541
CVE-2011-0542
CVE-2011-0543
Version: 4
Platform(s): Oracle Linux 6
Product(s): fuse
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 34

OpenVAS Exploits

Date Description
2012-06-06 Name : RedHat Update for fuse RHSA-2011:1083-01
File : nvt/gb_RHSA-2011_1083-01_fuse.nasl
2011-03-07 Name : Ubuntu Update for fuse vulnerabilities USN-1077-1
File : nvt/gb_ubuntu_USN_1077_1.nasl
2011-02-11 Name : Fedora Update for util-linux-ng FEDORA-2011-0854
File : nvt/gb_fedora_2011_0854_util-linux-ng_fc14.nasl
2011-01-21 Name : Ubuntu Update for fuse vulnerability USN-1045-1
File : nvt/gb_ubuntu_USN_1045_1.nasl
2011-01-21 Name : Ubuntu Update for util-linux update USN-1045-2
File : nvt/gb_ubuntu_USN_1045_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74709 Fuse Symlink Arbitrary Directory Unmount

74708 Fuse Unspecified Timing Attack Current Directory Manipulation Weakness

74707 Fuse --no-canonicalize Compatibility Fallback Insecure Mounting Weakness

70520 Fuse fusermount Arbitrary Unmount Local DoS

FUSE contains a flaw that may allow a local denial of service. The issue is triggered when an error within the 'fusermount' utility when performing unmount operations occurs, allowing a local attacker to cause a denial of service by unmounting arbitrary mounts via symlink attacks.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_fuse-110228.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1083.nasl - Type : ACT_GATHER_INFO
2013-04-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-154.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110720_fuse_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_util-linux-and-fuse-201103-7418.nasl - Type : ACT_GATHER_INFO
2011-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1083.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_fuse-110228.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_util-linux-and-fuse-201103-7362.nasl - Type : ACT_GATHER_INFO
2011-03-31 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_util-linux-and-fuse-201103-110302.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1077-1.nasl - Type : ACT_GATHER_INFO
2011-02-08 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0854.nasl - Type : ACT_GATHER_INFO
2011-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1045-1.nasl - Type : ACT_GATHER_INFO
2011-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1045-2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:54:54
  • Multiple Updates