Page 5 of 25 results (0.021 seconds)

CVSS: 3.3EPSS: 0%CPEs: 33EXPL: 0

fuse 2.8.5 and earlier does not properly handle when /etc/mtab cannot be updated, which allows local users to unmount arbitrary directories via a symlink attack. Fuse v2.8.5 y anteriores no se comporta de forma adecuada cuando /etc/mtlab no puede ser actualizado, lo que permite a usuarios locales desmontar directorios de su elección a través de un ataque de enlaces simbólicos. • http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse%3Ba=commit%3Bh=bf5ffb5fd8558bd799791834def431c0cee5a11f http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html http://www.openwall.com/lists/oss-security/2011/02/02/2 http://www.openwall.com/lists/oss-security/2011/02/03/5 http://www.openwall.com/lists/oss-security/2011/02/08/4 https://access.redhat.com/security/cve/CVE-2011-0541 https://bugzilla.redhat.com/show_bug.cgi?id=651183 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 3.3EPSS: 0%CPEs: 33EXPL: 0

fusermount in fuse 2.8.5 and earlier does not perform a chdir to / before performing a mount or umount, which allows local users to unmount arbitrary directories via unspecified vectors. Fusermount en Fuse v2.8.5 y anteriores no realizar un chdir a / después de realizar el montado o desmontado, lo que permite a usuarios locales desmontar directorios de su elección a través de vectores no especificados. • http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse%3Ba=commit%3Bh=1e7607ff89c65b005f69e27aeb1649d624099873 http://www.openwall.com/lists/oss-security/2011/02/02/2 http://www.openwall.com/lists/oss-security/2011/02/03/5 http://www.openwall.com/lists/oss-security/2011/02/08/4 https://access.redhat.com/security/cve/CVE-2011-0542 https://bugzilla.redhat.com/show_bug.cgi?id=651183 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 3.3EPSS: 0%CPEs: 25EXPL: 0

fusermount in FUSE before 2.7.5, and 2.8.x before 2.8.2, allows local users to unmount an arbitrary FUSE filesystem share via a symlink attack on a mountpoint. fusermount en FUSE anteriores a v2.7.5, y v2.8.x anteriores a v2.8.2, permite a usuarios locales desmontar sistemas de ficheros compartidos FUSE arbitrarios a través de un ataque de enlace simbólico en un punto de montaje. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567633 http://lists.fedoraproject.org/pipermail/package-announce/2010-February/034518.html http://lists.fedoraproject.org/pipermail/package-announce/2010-February/034580.html http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html http://secunia.com/advisories/38261 http://secunia.com/ad • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 2.1EPSS: 0%CPEs: 5EXPL: 0

fusermount in FUSE before 2.4.1, if installed setuid root, allows local users to corrupt /etc/mtab and possibly modify mount options by performing a mount over a directory whose name contains certain special characters. • http://secunia.com/advisories/17691 http://secunia.com/advisories/17695 http://www.gentoo.org/security/en/glsa/glsa-200511-17.xml http://www.mandriva.com/security/advisories?name=MDKSA-2005:216 http://www.securityfocus.com/bid/15529 http://www.vupen.com/english/advisories/2005/2529 •

CVSS: 2.1EPSS: 0%CPEs: 4EXPL: 1

FUSE 2.x before 2.3.0 does not properly clear previously used memory from unfilled pages when the filesystem returns a short byte count to a read request, which may allow local users to obtain sensitive information. • https://www.exploit-db.com/exploits/25789 http://bugs.debian.org/311634 http://secunia.com/advisories/15561 http://secunia.com/advisories/16024 http://securitytracker.com/id?1014107 http://sourceforge.net/project/shownotes.php?release_id=331884 http://www.debian.org/security/2005/dsa-744 http://www.osvdb.org/17042 http://www.securityfocus.com/bid/13857 http://www.sven-tantau.de/public_files/fuse/fuse_20050603.txt •