what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2015-3202

Status Candidate

Overview

fusermount in FUSE before 2.9.3-15 does not properly clear the environment before invoking (1) mount or (2) umount as root, which allows local users to write to arbitrary files via a crafted LIBMOUNT_MTAB environment variable that is used by mount's debugging feature.

Related Files

Gentoo Linux Security Advisory 201701-19
Posted Jan 11, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201701-19 - A vulnerability in NTFS-3G allows local users to gain root privileges. Versions less than 2016.2.22 are affected.

tags | advisory, local, root
systems | linux, gentoo
advisories | CVE-2015-3202
SHA-256 | f3c6aa3fc3e690bfaa44082fdac97fdadda40fdd845217538ea91e0ec446021a
Ubuntu Security Notice USN-2617-3
Posted May 28, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2617-3 - USN-2617-1 fixed a vulnerability in NTFS-3G. The original patch did not completely address the issue. This update fixes the problem. Tavis Ormandy discovered that FUSE incorrectly filtered environment variables. A local attacker could use this issue to gain administrative privileges. Various other issues were also addressed.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2015-3202
SHA-256 | 1255484ff9f93c5661a0fef4337e1736459756ca49856dd5213dffa7c723fe5d
Debian Security Advisory 3268-2
Posted May 27, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3268-2 - The patch applied for ntfs-3g to fix CVE-2015-3202 in DSA 3268-1 was incomplete. This update corrects that problem.

tags | advisory
systems | linux, debian
advisories | CVE-2015-3202
SHA-256 | b7c69f8cfa29936d006258e0fcdb514c6417d0b4c458b336646174bb2c202b63
Fuse Local Privilege Escalation
Posted May 23, 2015
Authored by Tavis Ormandy

Fuse (fusermount) suffers from a local privilege escalation vulnerability. This is a proof of concept for Ubuntu.

tags | exploit, local, proof of concept
systems | linux, ubuntu
advisories | CVE-2015-3202
SHA-256 | b50e101f0fd8a29c70f51dd4db578306c1a77f5520e6a8b981293987baf4ba67
Ubuntu Security Notice USN-2617-2
Posted May 22, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2617-2 - USN-2617-1 fixed a vulnerability in FUSE. This update provides the corresponding fix for the embedded FUSE copy in NTFS-3G. Tavis Ormandy discovered that FUSE incorrectly filtered environment variables. A local attacker could use this issue to gain administrative privileges. Various other issues were also addressed.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2015-3202
SHA-256 | 999753c1af436edaf4b010cca89b890cd02bd39ab54ca4d50a31b2b1039d399a
Debian Security Advisory 3268-1
Posted May 22, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3268-1 - Tavis Ormandy discovered that NTFS-3G, a read-write NTFS driver for FUSE, does not scrub the environment before executing mount or umount with elevated privileges. A local user can take advantage of this flaw to overwrite arbitrary files and gain elevated privileges by accessing debugging features via the environment that would not normally be safe for unprivileged users.

tags | advisory, arbitrary, local
systems | linux, debian
advisories | CVE-2015-3202
SHA-256 | 61313a9cfb45bc2e5acc0db1d9cbaf904414c932f54e3c13ce85700ecd2a1772
Debian Security Advisory 3266-1
Posted May 21, 2015
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3266-1 - Tavis Ormandy discovered that FUSE, a Filesystem in Userspace, does not scrub the environment before executing mount or umount with elevated privileges. A local user can take advantage of this flaw to overwrite arbitrary files and gain elevated privileges by accessing debugging features via the environment that would not normally be safe for unprivileged users.

tags | advisory, arbitrary, local
systems | linux, debian
advisories | CVE-2015-3202
SHA-256 | c9b513c810f42744dffe969ba1742503b406d74fc6d9acf60cf4363bf131a9d5
Ubuntu Security Notice USN-2617-1
Posted May 21, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2617-1 - Tavis Ormandy discovered that FUSE incorrectly filtered environment variables. A local attacker could use this issue to gain administrative privileges.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2015-3202
SHA-256 | 1ee6d90880ff6d88b3c4bf8024e12cd47acb4ecf6dcf294774b26dc242850139
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close