Vulnerabilites related to fuse - fuse
CVE-2011-0542 (GCVE-0-2011-0542)
Vulnerability from cvelistv5
Published
2011-09-02 23:00
Modified
2024-08-06 21:58
Severity ?
CWE
  • n/a
Summary
fusermount in fuse 2.8.5 and earlier does not perform a chdir to / before performing a mount or umount, which allows local users to unmount arbitrary directories via unspecified vectors.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:58:25.873Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse%3Ba=commit%3Bh=1e7607ff89c65b005f69e27aeb1649d624099873"
          },
          {
            "name": "[oss-security] 20110201 CVE request: fuse",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2011/02/02/2"
          },
          {
            "name": "[oss-security] 20110203 Re: CVE request: fuse",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2011/02/03/5"
          },
          {
            "name": "[oss-security] 20110208 Re: CVE request: fuse",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2011/02/08/4"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "fusermount in fuse 2.8.5 and earlier does not perform a chdir to / before performing a mount or umount, which allows local users to unmount arbitrary directories via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-09-02T23:00:00Z",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse%3Ba=commit%3Bh=1e7607ff89c65b005f69e27aeb1649d624099873"
        },
        {
          "name": "[oss-security] 20110201 CVE request: fuse",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2011/02/02/2"
        },
        {
          "name": "[oss-security] 20110203 Re: CVE request: fuse",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2011/02/03/5"
        },
        {
          "name": "[oss-security] 20110208 Re: CVE request: fuse",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2011/02/08/4"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2011-0542",
    "datePublished": "2011-09-02T23:00:00Z",
    "dateReserved": "2011-01-20T00:00:00Z",
    "dateUpdated": "2024-08-06T21:58:25.873Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-0789 (GCVE-0-2010-0789)
Vulnerability from cvelistv5
Published
2010-03-02 18:00
Modified
2024-08-07 00:59
Severity ?
CWE
  • n/a
Summary
fusermount in FUSE before 2.7.5, and 2.8.x before 2.8.2, allows local users to unmount an arbitrary FUSE filesystem share via a symlink attack on a mountpoint.
References
http://sourceforge.net/projects/fuse/files/ReleaseNotes/fuse-2.8.3.html/viewx_refsource_CONFIRM
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/034580.htmlvendor-advisory, x_refsource_FEDORA
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567633x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2010/1107vdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2010/dsa-1989vendor-advisory, x_refsource_DEBIAN
https://exchange.xforce.ibmcloud.com/vulnerabilities/55945vdb-entry, x_refsource_XF
https://bugzilla.redhat.com/show_bug.cgi?id=558833x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/38261third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.htmlvendor-advisory, x_refsource_SUSE
https://bugzilla.redhat.com/show_bug.cgi?id=532940x_refsource_CONFIRM
http://secunia.com/advisories/38359third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/38287third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/38437third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-892-1vendor-advisory, x_refsource_UBUNTU
http://sourceforge.net/projects/fuse/files/fuse-2.X/2.7.5/fuse-2.7.5.tar.gz/downloadx_refsource_CONFIRM
http://www.securityfocus.com/bid/37983vdb-entry, x_refsource_BID
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/034518.htmlvendor-advisory, x_refsource_FEDORA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:59:39.262Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sourceforge.net/projects/fuse/files/ReleaseNotes/fuse-2.8.3.html/view"
          },
          {
            "name": "FEDORA-2010-1159",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/034580.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567633"
          },
          {
            "name": "ADV-2010-1107",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1107"
          },
          {
            "name": "DSA-1989",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-1989"
          },
          {
            "name": "fuse-fusermount-dos(55945)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55945"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=558833"
          },
          {
            "name": "SUSE-SR:2010:011",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
          },
          {
            "name": "SUSE-SR:2010:013",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
          },
          {
            "name": "38261",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38261"
          },
          {
            "name": "SUSE-SR:2010:003",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=532940"
          },
          {
            "name": "38359",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38359"
          },
          {
            "name": "38287",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38287"
          },
          {
            "name": "38437",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38437"
          },
          {
            "name": "USN-892-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-892-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sourceforge.net/projects/fuse/files/fuse-2.X/2.7.5/fuse-2.7.5.tar.gz/download"
          },
          {
            "name": "37983",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37983"
          },
          {
            "name": "FEDORA-2010-1140",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/034518.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-01-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "fusermount in FUSE before 2.7.5, and 2.8.x before 2.8.2, allows local users to unmount an arbitrary FUSE filesystem share via a symlink attack on a mountpoint."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sourceforge.net/projects/fuse/files/ReleaseNotes/fuse-2.8.3.html/view"
        },
        {
          "name": "FEDORA-2010-1159",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/034580.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567633"
        },
        {
          "name": "ADV-2010-1107",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1107"
        },
        {
          "name": "DSA-1989",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-1989"
        },
        {
          "name": "fuse-fusermount-dos(55945)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55945"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=558833"
        },
        {
          "name": "SUSE-SR:2010:011",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
        },
        {
          "name": "SUSE-SR:2010:013",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
        },
        {
          "name": "38261",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38261"
        },
        {
          "name": "SUSE-SR:2010:003",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=532940"
        },
        {
          "name": "38359",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38359"
        },
        {
          "name": "38287",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38287"
        },
        {
          "name": "38437",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38437"
        },
        {
          "name": "USN-892-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-892-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sourceforge.net/projects/fuse/files/fuse-2.X/2.7.5/fuse-2.7.5.tar.gz/download"
        },
        {
          "name": "37983",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/37983"
        },
        {
          "name": "FEDORA-2010-1140",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/034518.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-0789",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "fusermount in FUSE before 2.7.5, and 2.8.x before 2.8.2, allows local users to unmount an arbitrary FUSE filesystem share via a symlink attack on a mountpoint."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://sourceforge.net/projects/fuse/files/ReleaseNotes/fuse-2.8.3.html/view",
              "refsource": "CONFIRM",
              "url": "http://sourceforge.net/projects/fuse/files/ReleaseNotes/fuse-2.8.3.html/view"
            },
            {
              "name": "FEDORA-2010-1159",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/034580.html"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567633",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567633"
            },
            {
              "name": "ADV-2010-1107",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1107"
            },
            {
              "name": "DSA-1989",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2010/dsa-1989"
            },
            {
              "name": "fuse-fusermount-dos(55945)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55945"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=558833",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=558833"
            },
            {
              "name": "SUSE-SR:2010:011",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
            },
            {
              "name": "SUSE-SR:2010:013",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
            },
            {
              "name": "38261",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38261"
            },
            {
              "name": "SUSE-SR:2010:003",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=532940",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=532940"
            },
            {
              "name": "38359",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38359"
            },
            {
              "name": "38287",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38287"
            },
            {
              "name": "38437",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38437"
            },
            {
              "name": "USN-892-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-892-1"
            },
            {
              "name": "http://sourceforge.net/projects/fuse/files/fuse-2.X/2.7.5/fuse-2.7.5.tar.gz/download",
              "refsource": "CONFIRM",
              "url": "http://sourceforge.net/projects/fuse/files/fuse-2.X/2.7.5/fuse-2.7.5.tar.gz/download"
            },
            {
              "name": "37983",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/37983"
            },
            {
              "name": "FEDORA-2010-1140",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/034518.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-0789",
    "datePublished": "2010-03-02T18:00:00",
    "dateReserved": "2010-03-02T00:00:00",
    "dateUpdated": "2024-08-07T00:59:39.262Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-0543 (GCVE-0-2011-0543)
Vulnerability from cvelistv5
Published
2011-09-02 23:00
Modified
2024-08-06 21:58
Severity ?
CWE
  • n/a
Summary
Certain legacy functionality in fusermount in fuse 2.8.5 and earlier, when util-linux does not support the --no-canonicalize option, allows local users to bypass intended access restrictions and unmount arbitrary directories via a symlink attack.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:58:24.991Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20110201 CVE request: fuse",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2011/02/02/2"
          },
          {
            "name": "SUSE-SR:2011:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
          },
          {
            "name": "[oss-security] 20110203 Re: CVE request: fuse",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2011/02/03/5"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse%3Ba=commit%3Bh=cbd3a2a84068aae6e3fe32939d88470d712dbf47"
          },
          {
            "name": "[oss-security] 20110208 Re: CVE request: fuse",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2011/02/08/4"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-01-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Certain legacy functionality in fusermount in fuse 2.8.5 and earlier, when util-linux does not support the --no-canonicalize option, allows local users to bypass intended access restrictions and unmount arbitrary directories via a symlink attack."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-02-06T20:57:02",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[oss-security] 20110201 CVE request: fuse",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2011/02/02/2"
        },
        {
          "name": "SUSE-SR:2011:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
        },
        {
          "name": "[oss-security] 20110203 Re: CVE request: fuse",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2011/02/03/5"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse%3Ba=commit%3Bh=cbd3a2a84068aae6e3fe32939d88470d712dbf47"
        },
        {
          "name": "[oss-security] 20110208 Re: CVE request: fuse",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2011/02/08/4"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2011-0543",
    "datePublished": "2011-09-02T23:00:00",
    "dateReserved": "2011-01-20T00:00:00",
    "dateUpdated": "2024-08-06T21:58:24.991Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-1858 (GCVE-0-2005-1858)
Vulnerability from cvelistv5
Published
2005-06-06 04:00
Modified
2024-08-07 22:06
Severity ?
CWE
  • n/a
Summary
FUSE 2.x before 2.3.0 does not properly clear previously used memory from unfilled pages when the filesystem returns a short byte count to a read request, which may allow local users to obtain sensitive information.
References
http://secunia.com/advisories/16024third-party-advisory, x_refsource_SECUNIA
http://bugs.debian.org/311634x_refsource_CONFIRM
http://www.securityfocus.com/bid/13857vdb-entry, x_refsource_BID
http://securitytracker.com/id?1014107vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/15561/third-party-advisory, x_refsource_SECUNIA
http://sourceforge.net/project/shownotes.php?release_id=331884x_refsource_CONFIRM
http://www.sven-tantau.de/public_files/fuse/fuse_20050603.txtx_refsource_MISC
http://www.debian.org/security/2005/dsa-744vendor-advisory, x_refsource_DEBIAN
http://www.osvdb.org/17042vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T22:06:57.644Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "16024",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/16024"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/311634"
          },
          {
            "name": "13857",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/13857"
          },
          {
            "name": "1014107",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1014107"
          },
          {
            "name": "15561",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/15561/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sourceforge.net/project/shownotes.php?release_id=331884"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.sven-tantau.de/public_files/fuse/fuse_20050603.txt"
          },
          {
            "name": "DSA-744",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-744"
          },
          {
            "name": "17042",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/17042"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-06-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "FUSE 2.x before 2.3.0 does not properly clear previously used memory from unfilled pages when the filesystem returns a short byte count to a read request, which may allow local users to obtain sensitive information."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-07-12T09:00:00",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "name": "16024",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/16024"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/311634"
        },
        {
          "name": "13857",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/13857"
        },
        {
          "name": "1014107",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1014107"
        },
        {
          "name": "15561",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/15561/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sourceforge.net/project/shownotes.php?release_id=331884"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.sven-tantau.de/public_files/fuse/fuse_20050603.txt"
        },
        {
          "name": "DSA-744",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-744"
        },
        {
          "name": "17042",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/17042"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2005-1858",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "FUSE 2.x before 2.3.0 does not properly clear previously used memory from unfilled pages when the filesystem returns a short byte count to a read request, which may allow local users to obtain sensitive information."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "16024",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/16024"
            },
            {
              "name": "http://bugs.debian.org/311634",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/311634"
            },
            {
              "name": "13857",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/13857"
            },
            {
              "name": "1014107",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1014107"
            },
            {
              "name": "15561",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/15561/"
            },
            {
              "name": "http://sourceforge.net/project/shownotes.php?release_id=331884",
              "refsource": "CONFIRM",
              "url": "http://sourceforge.net/project/shownotes.php?release_id=331884"
            },
            {
              "name": "http://www.sven-tantau.de/public_files/fuse/fuse_20050603.txt",
              "refsource": "MISC",
              "url": "http://www.sven-tantau.de/public_files/fuse/fuse_20050603.txt"
            },
            {
              "name": "DSA-744",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2005/dsa-744"
            },
            {
              "name": "17042",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/17042"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2005-1858",
    "datePublished": "2005-06-06T04:00:00",
    "dateReserved": "2005-06-06T00:00:00",
    "dateUpdated": "2024-08-07T22:06:57.644Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-0541 (GCVE-0-2011-0541)
Vulnerability from cvelistv5
Published
2011-09-02 23:00
Modified
2024-08-06 21:58
Severity ?
CWE
  • n/a
Summary
fuse 2.8.5 and earlier does not properly handle when /etc/mtab cannot be updated, which allows local users to unmount arbitrary directories via a symlink attack.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:58:24.968Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse%3Ba=commit%3Bh=bf5ffb5fd8558bd799791834def431c0cee5a11f"
          },
          {
            "name": "[oss-security] 20110201 CVE request: fuse",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2011/02/02/2"
          },
          {
            "name": "SUSE-SR:2011:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
          },
          {
            "name": "[oss-security] 20110203 Re: CVE request: fuse",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2011/02/03/5"
          },
          {
            "name": "[oss-security] 20110208 Re: CVE request: fuse",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2011/02/08/4"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-01-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "fuse 2.8.5 and earlier does not properly handle when /etc/mtab cannot be updated, which allows local users to unmount arbitrary directories via a symlink attack."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-02-06T20:57:02",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse%3Ba=commit%3Bh=bf5ffb5fd8558bd799791834def431c0cee5a11f"
        },
        {
          "name": "[oss-security] 20110201 CVE request: fuse",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2011/02/02/2"
        },
        {
          "name": "SUSE-SR:2011:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
        },
        {
          "name": "[oss-security] 20110203 Re: CVE request: fuse",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2011/02/03/5"
        },
        {
          "name": "[oss-security] 20110208 Re: CVE request: fuse",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2011/02/08/4"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2011-0541",
    "datePublished": "2011-09-02T23:00:00",
    "dateReserved": "2011-01-20T00:00:00",
    "dateUpdated": "2024-08-06T21:58:24.968Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2011-09-02 23:55
Modified
2025-04-11 00:51
Severity ?
Summary
Certain legacy functionality in fusermount in fuse 2.8.5 and earlier, when util-linux does not support the --no-canonicalize option, allows local users to bypass intended access restrictions and unmount arbitrary directories via a symlink attack.
Impacted products
Vendor Product Version
fuse fuse *
fuse fuse 1.9
fuse fuse 2.0
fuse fuse 2.0
fuse fuse 2.1
fuse fuse 2.2
fuse fuse 2.2.1
fuse fuse 2.3
fuse fuse 2.3
fuse fuse 2.3.0
fuse fuse 2.4.0
fuse fuse 2.4.1
fuse fuse 2.4.2
fuse fuse 2.5.0
fuse fuse 2.5.1
fuse fuse 2.5.2
fuse fuse 2.5.3
fuse fuse 2.6.0
fuse fuse 2.6.1
fuse fuse 2.6.3
fuse fuse 2.6.5
fuse fuse 2.7.0
fuse fuse 2.7.1
fuse fuse 2.7.2
fuse fuse 2.7.3
fuse fuse 2.7.4
fuse fuse 2.7.5
fuse fuse 2.7.6
fuse fuse 2.8.0
fuse fuse 2.8.1
fuse fuse 2.8.2
fuse fuse 2.8.3
fuse fuse 2.8.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fuse:fuse:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE7C6543-6BB7-43AE-8021-13939D2EACF4",
              "versionEndIncluding": "2.8.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "55969766-1B53-4987-BED1-69210D870159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.0:pre0:*:*:*:*:*:*",
              "matchCriteriaId": "975404B1-A1D7-498E-BCAF-27F6F0C6D6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.0:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "725C66E7-CDE5-447F-A718-1F8E09DBD03B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D694A371-E110-404C-8A8B-E162BE7CC420",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EA26ED-6A5B-46FD-B776-56164C2CA2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4070A046-AFAF-47E7-8143-950E7113F7D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.3:pre:*:*:*:*:*:*",
              "matchCriteriaId": "F58FB896-AC2F-44F6-B225-6B1E8B5D5AAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.3:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "046B9EE6-597B-4668-A7E3-3B2E19F2F1F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F6E73A6-7598-43D0-85B6-36854D241753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C84298D-29DA-4E25-872C-C01123DC264B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79145A4A-180B-4A01-9B27-FF41C80C8A2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8FB5A17-317D-4FCD-9135-7B6FBFF43122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "86127064-585A-491A-9C02-3868293287E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9AFE150-9202-478D-B9A5-A06631A7F654",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A203B9AA-AC5A-4F97-8B22-FD4CE9A5E9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D88FC4B0-D669-4B8C-9F0E-8B40FD269707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C58DA611-5C3C-48B5-9A97-AF61E79C2A11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "745A4F8C-CB3C-40CF-9358-89403CDAC064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA50E0DD-E42D-4A6B-A2D1-5EB5E032A3D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "166EEDD0-41AC-48F6-BB41-2199E07D70C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B8E8CD-A4C9-4542-BA8E-6A59352225F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3168CEE0-DCB6-48DC-B1A1-A7A24E0D4455",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "553EBB29-A227-428F-A752-BDFB100C954D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "55859957-F60A-452F-B41F-1C08ABA073A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E20A7A1-54C5-427C-8232-E4E8CCB16AC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "43BCF81C-3331-4298-AA82-EDC61155F60A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C8B55A7-2466-42AA-A14F-23931BC09904",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "87529BC7-BE88-4EF6-9B30-01345B1F1EE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2937E05D-CEEC-4048-9151-575BD71CDD6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DCC2C7-1BC7-43D6-8AE8-717E4D834131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "72A18ED3-3322-4DB0-9E68-1952B739A409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA99C51F-D71E-4B6D-A6BB-A9BD198F8074",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Certain legacy functionality in fusermount in fuse 2.8.5 and earlier, when util-linux does not support the --no-canonicalize option, allows local users to bypass intended access restrictions and unmount arbitrary directories via a symlink attack."
    },
    {
      "lang": "es",
      "value": "Cierta funcionalidad en Fusermount en fuse v2.8.5 y anteriores, cuando util-linux no es compatible con la opci\u00f3n --no-canonicalize, permite a usuarios locales eludir restricciones de acceso y desmontar directorios de su elecci\u00f3n mediante un ataque de enlaces simb\u00f3licos."
    }
  ],
  "id": "CVE-2011-0543",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-09-02T23:55:02.320",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse%3Ba=commit%3Bh=cbd3a2a84068aae6e3fe32939d88470d712dbf47"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/02/02/2"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/02/03/5"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/02/08/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse%3Ba=commit%3Bh=cbd3a2a84068aae6e3fe32939d88470d712dbf47"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/02/02/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/02/03/5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/02/08/4"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-09-02 23:55
Modified
2025-04-11 00:51
Severity ?
Summary
fusermount in fuse 2.8.5 and earlier does not perform a chdir to / before performing a mount or umount, which allows local users to unmount arbitrary directories via unspecified vectors.
Impacted products
Vendor Product Version
fuse fuse *
fuse fuse 1.9
fuse fuse 2.0
fuse fuse 2.0
fuse fuse 2.1
fuse fuse 2.2
fuse fuse 2.2.1
fuse fuse 2.3
fuse fuse 2.3
fuse fuse 2.3.0
fuse fuse 2.4.0
fuse fuse 2.4.1
fuse fuse 2.4.2
fuse fuse 2.5.0
fuse fuse 2.5.1
fuse fuse 2.5.2
fuse fuse 2.5.3
fuse fuse 2.6.0
fuse fuse 2.6.1
fuse fuse 2.6.3
fuse fuse 2.6.5
fuse fuse 2.7.0
fuse fuse 2.7.1
fuse fuse 2.7.2
fuse fuse 2.7.3
fuse fuse 2.7.4
fuse fuse 2.7.5
fuse fuse 2.7.6
fuse fuse 2.8.0
fuse fuse 2.8.1
fuse fuse 2.8.2
fuse fuse 2.8.3
fuse fuse 2.8.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fuse:fuse:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE7C6543-6BB7-43AE-8021-13939D2EACF4",
              "versionEndIncluding": "2.8.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "55969766-1B53-4987-BED1-69210D870159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.0:pre0:*:*:*:*:*:*",
              "matchCriteriaId": "975404B1-A1D7-498E-BCAF-27F6F0C6D6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.0:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "725C66E7-CDE5-447F-A718-1F8E09DBD03B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D694A371-E110-404C-8A8B-E162BE7CC420",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EA26ED-6A5B-46FD-B776-56164C2CA2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4070A046-AFAF-47E7-8143-950E7113F7D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.3:pre:*:*:*:*:*:*",
              "matchCriteriaId": "F58FB896-AC2F-44F6-B225-6B1E8B5D5AAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.3:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "046B9EE6-597B-4668-A7E3-3B2E19F2F1F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F6E73A6-7598-43D0-85B6-36854D241753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C84298D-29DA-4E25-872C-C01123DC264B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79145A4A-180B-4A01-9B27-FF41C80C8A2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8FB5A17-317D-4FCD-9135-7B6FBFF43122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "86127064-585A-491A-9C02-3868293287E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9AFE150-9202-478D-B9A5-A06631A7F654",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A203B9AA-AC5A-4F97-8B22-FD4CE9A5E9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D88FC4B0-D669-4B8C-9F0E-8B40FD269707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C58DA611-5C3C-48B5-9A97-AF61E79C2A11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "745A4F8C-CB3C-40CF-9358-89403CDAC064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA50E0DD-E42D-4A6B-A2D1-5EB5E032A3D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "166EEDD0-41AC-48F6-BB41-2199E07D70C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B8E8CD-A4C9-4542-BA8E-6A59352225F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3168CEE0-DCB6-48DC-B1A1-A7A24E0D4455",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "553EBB29-A227-428F-A752-BDFB100C954D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "55859957-F60A-452F-B41F-1C08ABA073A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E20A7A1-54C5-427C-8232-E4E8CCB16AC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "43BCF81C-3331-4298-AA82-EDC61155F60A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C8B55A7-2466-42AA-A14F-23931BC09904",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "87529BC7-BE88-4EF6-9B30-01345B1F1EE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2937E05D-CEEC-4048-9151-575BD71CDD6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DCC2C7-1BC7-43D6-8AE8-717E4D834131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "72A18ED3-3322-4DB0-9E68-1952B739A409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA99C51F-D71E-4B6D-A6BB-A9BD198F8074",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "fusermount in fuse 2.8.5 and earlier does not perform a chdir to / before performing a mount or umount, which allows local users to unmount arbitrary directories via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Fusermount en Fuse v2.8.5 y anteriores no realizar un chdir a / despu\u00e9s de realizar el montado o desmontado, lo que permite a usuarios locales desmontar directorios de su elecci\u00f3n a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2011-0542",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-09-02T23:55:02.273",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse%3Ba=commit%3Bh=1e7607ff89c65b005f69e27aeb1649d624099873"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/02/02/2"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/02/03/5"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/02/08/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse%3Ba=commit%3Bh=1e7607ff89c65b005f69e27aeb1649d624099873"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/02/02/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/02/03/5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/02/08/4"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-06-03 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
FUSE 2.x before 2.3.0 does not properly clear previously used memory from unfilled pages when the filesystem returns a short byte count to a read request, which may allow local users to obtain sensitive information.
Impacted products
Vendor Product Version
fuse fuse 2.2
fuse fuse 2.2.1
fuse fuse 2.3_pre
fuse fuse 2.3_rc1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EA26ED-6A5B-46FD-B776-56164C2CA2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4070A046-AFAF-47E7-8143-950E7113F7D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.3_pre:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4959BEE-BB4C-4C69-8B64-10D6DBDBCEDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.3_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0D4EA36-BE3B-4FB6-AF1D-5D995737BADE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "FUSE 2.x before 2.3.0 does not properly clear previously used memory from unfilled pages when the filesystem returns a short byte count to a read request, which may allow local users to obtain sensitive information."
    }
  ],
  "id": "CVE-2005-1858",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-06-03T04:00:00.000",
  "references": [
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://bugs.debian.org/311634"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/15561/"
    },
    {
      "source": "security@debian.org",
      "url": "http://secunia.com/advisories/16024"
    },
    {
      "source": "security@debian.org",
      "url": "http://securitytracker.com/id?1014107"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://sourceforge.net/project/shownotes.php?release_id=331884"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.debian.org/security/2005/dsa-744"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.osvdb.org/17042"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.securityfocus.com/bid/13857"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.sven-tantau.de/public_files/fuse/fuse_20050603.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://bugs.debian.org/311634"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/15561/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/16024"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1014107"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://sourceforge.net/project/shownotes.php?release_id=331884"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-744"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.osvdb.org/17042"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/13857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.sven-tantau.de/public_files/fuse/fuse_20050603.txt"
    }
  ],
  "sourceIdentifier": "security@debian.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-09-02 23:55
Modified
2025-04-11 00:51
Severity ?
Summary
fuse 2.8.5 and earlier does not properly handle when /etc/mtab cannot be updated, which allows local users to unmount arbitrary directories via a symlink attack.
Impacted products
Vendor Product Version
fuse fuse *
fuse fuse 1.9
fuse fuse 2.0
fuse fuse 2.0
fuse fuse 2.1
fuse fuse 2.2
fuse fuse 2.2.1
fuse fuse 2.3
fuse fuse 2.3
fuse fuse 2.3.0
fuse fuse 2.4.0
fuse fuse 2.4.1
fuse fuse 2.4.2
fuse fuse 2.5.0
fuse fuse 2.5.1
fuse fuse 2.5.2
fuse fuse 2.5.3
fuse fuse 2.6.0
fuse fuse 2.6.1
fuse fuse 2.6.3
fuse fuse 2.6.5
fuse fuse 2.7.0
fuse fuse 2.7.1
fuse fuse 2.7.2
fuse fuse 2.7.3
fuse fuse 2.7.4
fuse fuse 2.7.5
fuse fuse 2.7.6
fuse fuse 2.8.0
fuse fuse 2.8.1
fuse fuse 2.8.2
fuse fuse 2.8.3
fuse fuse 2.8.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fuse:fuse:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE7C6543-6BB7-43AE-8021-13939D2EACF4",
              "versionEndIncluding": "2.8.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "55969766-1B53-4987-BED1-69210D870159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.0:pre0:*:*:*:*:*:*",
              "matchCriteriaId": "975404B1-A1D7-498E-BCAF-27F6F0C6D6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.0:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "725C66E7-CDE5-447F-A718-1F8E09DBD03B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D694A371-E110-404C-8A8B-E162BE7CC420",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EA26ED-6A5B-46FD-B776-56164C2CA2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4070A046-AFAF-47E7-8143-950E7113F7D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.3:pre:*:*:*:*:*:*",
              "matchCriteriaId": "F58FB896-AC2F-44F6-B225-6B1E8B5D5AAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.3:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "046B9EE6-597B-4668-A7E3-3B2E19F2F1F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F6E73A6-7598-43D0-85B6-36854D241753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C84298D-29DA-4E25-872C-C01123DC264B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79145A4A-180B-4A01-9B27-FF41C80C8A2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8FB5A17-317D-4FCD-9135-7B6FBFF43122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "86127064-585A-491A-9C02-3868293287E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9AFE150-9202-478D-B9A5-A06631A7F654",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A203B9AA-AC5A-4F97-8B22-FD4CE9A5E9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D88FC4B0-D669-4B8C-9F0E-8B40FD269707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C58DA611-5C3C-48B5-9A97-AF61E79C2A11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "745A4F8C-CB3C-40CF-9358-89403CDAC064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA50E0DD-E42D-4A6B-A2D1-5EB5E032A3D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "166EEDD0-41AC-48F6-BB41-2199E07D70C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B8E8CD-A4C9-4542-BA8E-6A59352225F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3168CEE0-DCB6-48DC-B1A1-A7A24E0D4455",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "553EBB29-A227-428F-A752-BDFB100C954D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "55859957-F60A-452F-B41F-1C08ABA073A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E20A7A1-54C5-427C-8232-E4E8CCB16AC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "43BCF81C-3331-4298-AA82-EDC61155F60A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C8B55A7-2466-42AA-A14F-23931BC09904",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "87529BC7-BE88-4EF6-9B30-01345B1F1EE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2937E05D-CEEC-4048-9151-575BD71CDD6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DCC2C7-1BC7-43D6-8AE8-717E4D834131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "72A18ED3-3322-4DB0-9E68-1952B739A409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA99C51F-D71E-4B6D-A6BB-A9BD198F8074",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "fuse 2.8.5 and earlier does not properly handle when /etc/mtab cannot be updated, which allows local users to unmount arbitrary directories via a symlink attack."
    },
    {
      "lang": "es",
      "value": "Fuse v2.8.5 y anteriores no se comporta de forma adecuada cuando /etc/mtlab no puede ser actualizado, lo que permite a usuarios locales desmontar directorios de su elecci\u00f3n a trav\u00e9s de un ataque de enlaces simb\u00f3licos."
    }
  ],
  "id": "CVE-2011-0541",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-09-02T23:55:02.227",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse%3Ba=commit%3Bh=bf5ffb5fd8558bd799791834def431c0cee5a11f"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2011/02/02/2"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/02/03/5"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/02/08/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse%3Ba=commit%3Bh=bf5ffb5fd8558bd799791834def431c0cee5a11f"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2011/02/02/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/02/03/5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/02/08/4"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-59"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-03-02 18:30
Modified
2025-04-11 00:51
Severity ?
Summary
fusermount in FUSE before 2.7.5, and 2.8.x before 2.8.2, allows local users to unmount an arbitrary FUSE filesystem share via a symlink attack on a mountpoint.
References
cve@mitre.orghttp://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567633
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-February/034518.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-February/034580.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
cve@mitre.orghttp://secunia.com/advisories/38261Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/38287Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/38359Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/38437Vendor Advisory
cve@mitre.orghttp://sourceforge.net/projects/fuse/files/ReleaseNotes/fuse-2.8.3.html/view
cve@mitre.orghttp://sourceforge.net/projects/fuse/files/fuse-2.X/2.7.5/fuse-2.7.5.tar.gz/downloadPatch
cve@mitre.orghttp://www.debian.org/security/2010/dsa-1989Patch
cve@mitre.orghttp://www.securityfocus.com/bid/37983Patch
cve@mitre.orghttp://www.ubuntu.com/usn/USN-892-1
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/1107
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=532940Patch
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=558833
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/55945
af854a3a-2127-422b-91ae-364da2661108http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567633
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-February/034518.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-February/034580.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/38261Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/38287Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/38359Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/38437Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://sourceforge.net/projects/fuse/files/ReleaseNotes/fuse-2.8.3.html/view
af854a3a-2127-422b-91ae-364da2661108http://sourceforge.net/projects/fuse/files/fuse-2.X/2.7.5/fuse-2.7.5.tar.gz/downloadPatch
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2010/dsa-1989Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/37983Patch
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-892-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/1107
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=532940Patch
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=558833
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/55945
Impacted products
Vendor Product Version
fuse fuse 1.9
fuse fuse 2.0
fuse fuse 2.0
fuse fuse 2.1
fuse fuse 2.2
fuse fuse 2.2.1
fuse fuse 2.3
fuse fuse 2.3
fuse fuse 2.3.0
fuse fuse 2.4.0
fuse fuse 2.4.1
fuse fuse 2.4.2
fuse fuse 2.5.0
fuse fuse 2.5.1
fuse fuse 2.5.2
fuse fuse 2.5.3
fuse fuse 2.6.0
fuse fuse 2.6.1
fuse fuse 2.6.3
fuse fuse 2.6.5
fuse fuse 2.7.0
fuse fuse 2.7.1
fuse fuse 2.7.2
fuse fuse 2.7.3
fuse fuse 2.7.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fuse:fuse:1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "55969766-1B53-4987-BED1-69210D870159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.0:pre0:*:*:*:*:*:*",
              "matchCriteriaId": "975404B1-A1D7-498E-BCAF-27F6F0C6D6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.0:pre1:*:*:*:*:*:*",
              "matchCriteriaId": "725C66E7-CDE5-447F-A718-1F8E09DBD03B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D694A371-E110-404C-8A8B-E162BE7CC420",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EA26ED-6A5B-46FD-B776-56164C2CA2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4070A046-AFAF-47E7-8143-950E7113F7D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.3:pre:*:*:*:*:*:*",
              "matchCriteriaId": "F58FB896-AC2F-44F6-B225-6B1E8B5D5AAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.3:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "046B9EE6-597B-4668-A7E3-3B2E19F2F1F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F6E73A6-7598-43D0-85B6-36854D241753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C84298D-29DA-4E25-872C-C01123DC264B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79145A4A-180B-4A01-9B27-FF41C80C8A2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8FB5A17-317D-4FCD-9135-7B6FBFF43122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "86127064-585A-491A-9C02-3868293287E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9AFE150-9202-478D-B9A5-A06631A7F654",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A203B9AA-AC5A-4F97-8B22-FD4CE9A5E9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D88FC4B0-D669-4B8C-9F0E-8B40FD269707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C58DA611-5C3C-48B5-9A97-AF61E79C2A11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "745A4F8C-CB3C-40CF-9358-89403CDAC064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA50E0DD-E42D-4A6B-A2D1-5EB5E032A3D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "166EEDD0-41AC-48F6-BB41-2199E07D70C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B8E8CD-A4C9-4542-BA8E-6A59352225F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3168CEE0-DCB6-48DC-B1A1-A7A24E0D4455",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "553EBB29-A227-428F-A752-BDFB100C954D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "55859957-F60A-452F-B41F-1C08ABA073A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fuse:fuse:2.7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E20A7A1-54C5-427C-8232-E4E8CCB16AC4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "fusermount in FUSE before 2.7.5, and 2.8.x before 2.8.2, allows local users to unmount an arbitrary FUSE filesystem share via a symlink attack on a mountpoint."
    },
    {
      "lang": "es",
      "value": "fusermount en FUSE anteriores a v2.7.5, y v2.8.x anteriores a v2.8.2, permite a usuarios locales desmontar sistemas de ficheros compartidos FUSE arbitrarios a trav\u00e9s de un ataque de enlace simb\u00f3lico en un punto de montaje."
    }
  ],
  "id": "CVE-2010-0789",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-03-02T18:30:01.117",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567633"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/034518.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/034580.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/38261"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/38287"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/38359"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/38437"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sourceforge.net/projects/fuse/files/ReleaseNotes/fuse-2.8.3.html/view"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://sourceforge.net/projects/fuse/files/fuse-2.X/2.7.5/fuse-2.7.5.tar.gz/download"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.debian.org/security/2010/dsa-1989"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/37983"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-892-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/1107"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=532940"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=558833"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55945"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567633"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/034518.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/034580.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/38261"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/38287"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/38359"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/38437"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sourceforge.net/projects/fuse/files/ReleaseNotes/fuse-2.8.3.html/view"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://sourceforge.net/projects/fuse/files/fuse-2.X/2.7.5/fuse-2.7.5.tar.gz/download"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.debian.org/security/2010/dsa-1989"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/37983"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-892-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/1107"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=532940"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=558833"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55945"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Red Hat is aware of this issue and is tracking it via the following bug: \nhttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2010-0789\n\nThis issue affects Red Hat Enterprise Linux 5 because it ships fusermount suid root, however the impact of this flaw is minimized due to the fact that only members in group fuse may use it the executable is owned root:fuse and mode 4750.\n\nRed Hat Enterprise Linux 3 and 4 do not provide the fuse package.\n\nThe Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here:\n\nhttp://www.redhat.com/security/updates/classification/",
      "lastModified": "2010-04-07T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-59"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}