Executive Summary

Summary
Title FUSE vulnerability
Informations
Name USN-892-1 First vendor Publication 2010-01-28
Vendor Ubuntu Last vendor Modification 2010-01-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.3 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04 Ubuntu 9.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS:
fuse-utils 2.4.2-0ubuntu3.1

Ubuntu 8.04 LTS:
fuse-utils 2.7.2-1ubuntu2.1

Ubuntu 8.10:
fuse-utils 2.7.3-4ubuntu2.1

Ubuntu 9.04:
fuse-utils 2.7.4-1.1ubuntu4.0.9.04.1

Ubuntu 9.10:
fuse-utils 2.7.4-1.1ubuntu4.3

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Ronald Volgers discovered that FUSE did not correctly check mount locations. A local attacker, with access to use FUSE, could unmount arbitrary locations, leading to a denial of service.

Original Source

Url : http://www.ubuntu.com/usn/USN-892-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13087
 
Oval ID: oval:org.mitre.oval:def:13087
Title: USN-892-1 -- fuse vulnerability
Description: Ronald Volgers discovered that FUSE did not correctly check mount locations. A local attacker, with access to use FUSE, could unmount arbitrary locations, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-892-1
CVE-2009-3297
CVE-2010-0789
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): fuse
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25

OpenVAS Exploits

Date Description
2010-03-02 Name : Fedora Update for fuse FEDORA-2010-1140
File : nvt/gb_fedora_2010_1140_fuse_fc11.nasl
2010-01-29 Name : Mandriva Update for evolution MDVA-2010:047 (evolution)
File : nvt/gb_mandriva_MDVA_2010_047.nasl
2010-01-29 Name : Ubuntu Update for fuse vulnerability USN-892-1
File : nvt/gb_ubuntu_USN_892_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62376 FUSE fusermount Unmount Operation Race Condition DoS

Nessus® Vulnerability Scanner

Date Description
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1077-1.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_fuse-6888.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_fuse-6886.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_fuse-6840.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_fuse-6838.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_fuse-100226.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1140.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1159.nasl - Type : ACT_GATHER_INFO
2010-05-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_fuse-100428.nasl - Type : ACT_GATHER_INFO
2010-05-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_fuse-100428.nasl - Type : ACT_GATHER_INFO
2010-05-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_fuse-100428.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1989.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-047.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_fuse-100203.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_fuse-100203.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_fuse-100203.nasl - Type : ACT_GATHER_INFO
2010-02-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_fuse-100126.nasl - Type : ACT_GATHER_INFO
2010-01-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-892-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:06:33
  • Multiple Updates