[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250053

 
 

909

 
 

195940

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2018:3219-1 -- SLES fuse, libfuse2

ID: oval:org.secpod.oval:def:89043853Date: (C)2021-03-05   (M)2021-11-09
Class: PATCHFamily: unix




This update for fuse fixes the following security issue: - CVE-2018-10906: fusermount was vulnerable to a restriction bypass when SELinux is active. This allowed non-root users to mount a FUSE file system with the "allow_other" mount option regardless of whether "user_allow_other" is set in the fuse configuration. An attacker may use this flaw to mount a FUSE file system, accessible by other users, and trick them into accessing files on that file system, possibly causing Denial of Service or other unspecified effects

Platform:
SUSE Linux Enterprise Server 12 SP3
Product:
fuse
libfuse2
Reference:
SUSE-SU-2018:3219-1
CVE-2018-10906
CVE    1
CVE-2018-10906

© SecPod Technologies