openSUSE Security Update: Security update for fuse
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:3326-1
Rating:             moderate
References:         #1101797 
Cross-References:   CVE-2018-10906
Affected Products:
                    openSUSE Leap 42.3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for fuse fixes the following security issue:

   - CVE-2018-10906: fusermount was vulnerable to a restriction bypass when
     SELinux is active. This allowed non-root users to mount a FUSE file
     system with the 'allow_other' mount option regardless of whether
     'user_allow_other' is set in the fuse configuration. An attacker may use
     this flaw to mount a FUSE file system, accessible by other users, and
     trick them into accessing files on that file system, possibly causing
     Denial of Service or other unspecified effects (bsc#1101797)

   This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2018-1225=1



Package List:

   - openSUSE Leap 42.3 (i586 x86_64):

      fuse-2.9.3-12.3.2
      fuse-debuginfo-2.9.3-12.3.2
      fuse-debugsource-2.9.3-12.3.2
      fuse-devel-2.9.3-12.3.2
      fuse-devel-static-2.9.3-12.3.2
      libfuse2-2.9.3-12.3.2
      libfuse2-debuginfo-2.9.3-12.3.2
      libulockmgr1-2.9.3-12.3.2
      libulockmgr1-debuginfo-2.9.3-12.3.2

   - openSUSE Leap 42.3 (x86_64):

      libfuse2-32bit-2.9.3-12.3.2
      libfuse2-debuginfo-32bit-2.9.3-12.3.2


References:

   https://www.suse.com/security/cve/CVE-2018-10906.html
   https://bugzilla.suse.com/1101797

-- 

openSUSE: 2018:3326-1: moderate: fuse

October 23, 2018
An update that fixes one vulnerability is now available.

Description

This update for fuse fixes the following security issue: - CVE-2018-10906: fusermount was vulnerable to a restriction bypass when SELinux is active. This allowed non-root users to mount a FUSE file system with the 'allow_other' mount option regardless of whether 'user_allow_other' is set in the fuse configuration. An attacker may use this flaw to mount a FUSE file system, accessible by other users, and trick them into accessing files on that file system, possibly causing Denial of Service or other unspecified effects (bsc#1101797) This update was imported from the SUSE:SLE-12:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2018-1225=1


Package List

- openSUSE Leap 42.3 (i586 x86_64): fuse-2.9.3-12.3.2 fuse-debuginfo-2.9.3-12.3.2 fuse-debugsource-2.9.3-12.3.2 fuse-devel-2.9.3-12.3.2 fuse-devel-static-2.9.3-12.3.2 libfuse2-2.9.3-12.3.2 libfuse2-debuginfo-2.9.3-12.3.2 libulockmgr1-2.9.3-12.3.2 libulockmgr1-debuginfo-2.9.3-12.3.2 - openSUSE Leap 42.3 (x86_64): libfuse2-32bit-2.9.3-12.3.2 libfuse2-debuginfo-32bit-2.9.3-12.3.2


References

https://www.suse.com/security/cve/CVE-2018-10906.html https://bugzilla.suse.com/1101797--


Severity
Announcement ID: openSUSE-SU-2018:3326-1
Rating: moderate
Affected Products: openSUSE Leap 42.3

Related News