[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250053

 
 

909

 
 

195940

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2018:3260-1 -- SLES fuse, libfuse2, libulockmgr1

ID: oval:org.secpod.oval:def:89049698Date: (C)2023-11-14   (M)2023-11-13
Class: PATCHFamily: unix




This update for fuse fixes the following issues: - CVE-2018-10906: fusermount was vulnerable to a restriction bypass when SELinux is active. This allowed non-root users to mount a FUSE file system with the "allow_other" mount option regardless of whether "user_allow_other" is set in the fuse configuration. An attacker may use this flaw to mount a FUSE file system, accessible by other users, and trick them into accessing files on that file system, possibly causing Denial of Service or other unspecified effects

Platform:
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Desktop 15
Product:
fuse
libfuse2
libulockmgr1
Reference:
SUSE-SU-2018:3260-1
CVE-2018-10906
CVE    1
CVE-2018-10906
CPE    3
cpe:/a:libfuse2:libfuse2
cpe:/a:fuse:fuse
cpe:/o:suse:suse_linux_enterprise_server:15

© SecPod Technologies