openSUSE Security Update: Security update for fuse
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:3325-1
Rating:             moderate
References:         #1101797 
Cross-References:   CVE-2018-10906
Affected Products:
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for fuse fixes the following issues:

   - CVE-2018-10906: fusermount was vulnerable to a restriction bypass when
     SELinux is active. This allowed non-root users to mount a FUSE file
     system with the 'allow_other' mount option regardless of whether
     'user_allow_other' is set in the fuse configuration. An attacker may use
     this flaw to mount a FUSE file system, accessible by other users, and
     trick them into accessing files on that file system, possibly causing
     Denial of Service or other unspecified effects (bsc#1101797)

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2018-1228=1



Package List:

   - openSUSE Leap 15.0 (i586 x86_64):

      fuse-2.9.7-lp150.2.3.1
      fuse-debuginfo-2.9.7-lp150.2.3.1
      fuse-debugsource-2.9.7-lp150.2.3.1
      fuse-devel-2.9.7-lp150.2.3.1
      fuse-devel-static-2.9.7-lp150.2.3.1
      fuse-doc-2.9.7-lp150.2.3.1
      libfuse2-2.9.7-lp150.2.3.1
      libfuse2-debuginfo-2.9.7-lp150.2.3.1
      libulockmgr1-2.9.7-lp150.2.3.1
      libulockmgr1-debuginfo-2.9.7-lp150.2.3.1

   - openSUSE Leap 15.0 (x86_64):

      libfuse2-32bit-2.9.7-lp150.2.3.1
      libfuse2-32bit-debuginfo-2.9.7-lp150.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-10906.html
   https://bugzilla.suse.com/1101797

-- 

openSUSE: 2018:3325-1: moderate: fuse

October 23, 2018
An update that fixes one vulnerability is now available.

Description

This update for fuse fixes the following issues: - CVE-2018-10906: fusermount was vulnerable to a restriction bypass when SELinux is active. This allowed non-root users to mount a FUSE file system with the 'allow_other' mount option regardless of whether 'user_allow_other' is set in the fuse configuration. An attacker may use this flaw to mount a FUSE file system, accessible by other users, and trick them into accessing files on that file system, possibly causing Denial of Service or other unspecified effects (bsc#1101797) This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.0: zypper in -t patch openSUSE-2018-1228=1


Package List

- openSUSE Leap 15.0 (i586 x86_64): fuse-2.9.7-lp150.2.3.1 fuse-debuginfo-2.9.7-lp150.2.3.1 fuse-debugsource-2.9.7-lp150.2.3.1 fuse-devel-2.9.7-lp150.2.3.1 fuse-devel-static-2.9.7-lp150.2.3.1 fuse-doc-2.9.7-lp150.2.3.1 libfuse2-2.9.7-lp150.2.3.1 libfuse2-debuginfo-2.9.7-lp150.2.3.1 libulockmgr1-2.9.7-lp150.2.3.1 libulockmgr1-debuginfo-2.9.7-lp150.2.3.1 - openSUSE Leap 15.0 (x86_64): libfuse2-32bit-2.9.7-lp150.2.3.1 libfuse2-32bit-debuginfo-2.9.7-lp150.2.3.1


References

https://www.suse.com/security/cve/CVE-2018-10906.html https://bugzilla.suse.com/1101797--


Severity
Announcement ID: openSUSE-SU-2018:3325-1
Rating: moderate
Affected Products: openSUSE Leap 15.0

Related News