Vulnerabilities > CVE-2015-3202 - Permissions, Privileges, and Access Controls vulnerability in multiple products

047910
CVSS 3.6 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
debian
fuse-project
CWE-264
nessus
exploit available

Summary

fusermount in FUSE before 2.9.3-15 does not properly clear the environment before invoking (1) mount or (2) umount as root, which allows local users to write to arbitrary files via a crafted LIBMOUNT_MTAB environment variable that is used by mount's debugging feature.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Exploit-Db

descriptionFuse - Local Privilege Escalation. CVE-2015-3202. Local exploit for linux platform
fileexploits/linux/local/37089.txt
idEDB-ID:37089
last seen2016-02-04
modified2015-05-23
platformlinux
port
published2015-05-23
reporterTavis Ormandy
sourcehttps://www.exploit-db.com/download/37089/
titleFuse 2.9.3-15 - Local Privilege Escalation
typelocal

Nessus

  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1287.NASL
    descriptionAccording to the version of the fuse packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - It was discovered that fusermount failed to properly sanitize its environment before executing mount and umount commands. A local user could possibly use this flaw to escalate their privileges on the system.(CVE-2015-3202) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2019-04-30
    plugin id124383
    published2019-04-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124383
    titleEulerOS 2.0 SP5 : fuse (EulerOS-SA-2019-1287)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2617-2.NASL
    descriptionUSN-2617-1 fixed a vulnerability in FUSE. This update provides the corresponding fix for the embedded FUSE copy in NTFS-3G. Tavis Ormandy discovered that FUSE incorrectly filtered environment variables. A local attacker could use this issue to gain administrative privileges. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id83809
    published2015-05-26
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83809
    titleUbuntu 15.04 : ntfs-3g vulnerability (USN-2617-2)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-8782.NASL
    descriptionUpdate to 2.9.4, which fixes CVE-2015-3202. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-06-15
    plugin id84173
    published2015-06-15
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/84173
    titleFedora 20 : fuse-2.9.4-1.fc20 (2015-8782)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-394.NASL
    description - Update to version 2.9.4 - fix exec environment for mount and umount (bsc#931452, CVE-2015-3202) - properly restore the default signal handler - fix directory file handle passed to	ioctl() method. - fix for uids/gids larger than 2147483647 - initialize stat buffer passed to getattr() and fgetattr()
    last seen2020-06-05
    modified2015-06-04
    plugin id83982
    published2015-06-04
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83982
    titleopenSUSE Security Update : fuse (openSUSE-2015-394)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-8771.NASL
    descriptionFix CVE-2015-3202. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-06-09
    plugin id84036
    published2015-06-09
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/84036
    titleFedora 21 : ntfs-3g-2015.3.14-2.fc21 (2015-8771)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1607.NASL
    descriptionAccording to the version of the fuse packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerability : - It was discovered that fusermount failed to properly sanitize its environment before executing mount and umount commands. A local user could possibly use this flaw to escalate their privileges on the system.(CVE-2015-3202) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id125559
    published2019-05-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125559
    titleEulerOS Virtualization 3.0.1.0 : fuse (EulerOS-SA-2019-1607)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-8756.NASL
    descriptionUpdate to 2.9.4, which fixes CVE-2015-3202. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-06-09
    plugin id84035
    published2015-06-09
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/84035
    titleFedora 22 : fuse-2.9.4-1.fc22 (2015-8756)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2617-3.NASL
    descriptionUSN-2617-1 fixed a vulnerability in NTFS-3G. The original patch did not completely address the issue. This update fixes the problem. Tavis Ormandy discovered that FUSE incorrectly filtered environment variables. A local attacker could use this issue to gain administrative privileges. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id83861
    published2015-05-27
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83861
    titleUbuntu 15.04 : ntfs-3g vulnerability (USN-2617-3)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3266.NASL
    descriptionTavis Ormandy discovered that FUSE, a Filesystem in USErspace, does not scrub the environment before executing mount or umount with elevated privileges. A local user can take advantage of this flaw to overwrite arbitrary files and gain elevated privileges by accessing debugging features via the environment that would not normally be safe for unprivileged users.
    last seen2020-06-01
    modified2020-06-02
    plugin id83775
    published2015-05-22
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83775
    titleDebian DSA-3266-1 : fuse - security update
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-226.NASL
    descriptionThe patch applied for ntfs-3g to fix CVE-2015-3202 in DLA 226-1 was incomplete. This update corrects that problem. For reference the original advisory text follows. Tavis Ormandy discovered that NTFS-3G, a read-write NTFS driver for FUSE, does not scrub the environment before executing mount or umount with elevated privileges. A local user can take advantage of this flaw to overwrite arbitrary files and gain elevated privileges by accessing debugging features via the environment that would not normally be safe for unprivileged users. NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-05-27
    plugin id83819
    published2015-05-27
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83819
    titleDebian DLA-226-2 : ntfs-3g regression update
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3268.NASL
    descriptionTavis Ormandy discovered that NTFS-3G, a read-write NTFS driver for FUSE, does not scrub the environment before executing mount or umount with elevated privileges. A local user can take advantage of this flaw to overwrite arbitrary files and gain elevated privileges by accessing debugging features via the environment that would not normally be safe for unprivileged users.
    last seen2020-06-01
    modified2020-06-02
    plugin id83785
    published2015-05-26
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83785
    titleDebian DSA-3268-1 : ntfs-3g - security update
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-238.NASL
    descriptionTavis Ormandy discovered that FUSE, a Filesystem in USErspace, does not scrub the environment before executing mount or umount with elevated privileges. A local user can take advantage of this flaw to overwrite arbitrary files and gain elevated privileges by accessing debugging features via the environment that would not normally be safe for unprivileged users. For the old-oldstable distribution (squeeze-lts), this problem has been fixed in version 2.8.4-1.1+deb6u1. We recommend that you upgrade your fuse packages. NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-06-09
    plugin id84023
    published2015-06-09
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/84023
    titleDebian DLA-238-1 : fuse security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1024-1.NASL
    descriptionThis update for FUSE fixes the following security issue : CVE-2015-3202: FUSE did not clear the environment upon execution of external programs. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id84115
    published2015-06-11
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84115
    titleSUSE SLED11 / SLES11 Security Update : FUSE (SUSE-SU-2015:1024-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-8773.NASL
    descriptionFix CVE-2015-3202. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-06-02
    plugin id83935
    published2015-06-02
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83935
    titleFedora 22 : ntfs-3g-2015.3.14-2.fc22 (2015-8773)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201603-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201603-04 (FUSE: incorrect filtering of environment variables leading to privilege escalation) The fusermount binary calls setuid(geteuid()) to reset the RUID when it invokes /bin/mount so that it can use privileged mount options that are normally restricted if RUID != EUID. FUSE does not properly clear environment variables before invoking mount or umount as root allowing this to be passed to operations using elevated privileges such as LIBMOUNT_MTAB that is used by the mount commands debugging feature. Impact : The FUSE vulnerability allows a local, unprivileged user to overwrite arbitrary files on the system. Workaround : There is no known work around at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id89810
    published2016-03-10
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89810
    titleGLSA-201603-04 : FUSE: incorrect filtering of environment variables leading to privilege escalation
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-8751.NASL
    descriptionUpdate to 2.9.4, which fixes CVE-2015-3202. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-06-10
    plugin id84064
    published2015-06-10
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/84064
    titleFedora 21 : fuse-2.9.4-1.fc21 (2015-8751)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201701-19.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201701-19 (NTFS-3G: Privilege escalation) NTFS-3G is affected by the same vulnerability as reported in “GLSA 201603-04” when the bundled fuse-lite implementation is used. Impact : A local user could gain root privileges. Workaround : There is no known workaround at this time. However, on Gentoo when the “external-fuse” USE flag is set or the “suid” USE flag is not set then NTFS-3G is not affected. Both of these cases are the default configuration.
    last seen2020-06-01
    modified2020-06-02
    plugin id96413
    published2017-01-12
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96413
    titleGLSA-201701-19 : NTFS-3G: Privilege escalation
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1286.NASL
    descriptionAccording to the version of the fuse packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - It was discovered that fusermount failed to properly sanitize its environment before executing mount and umount commands. A local user could possibly use this flaw to escalate their privileges on the system.(CVE-2015-3202) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2019-04-30
    plugin id124382
    published2019-04-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124382
    titleEulerOS 2.0 SP2 : fuse (EulerOS-SA-2019-1286)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1053-1.NASL
    descriptionThis update fixes a vulnerability in fuse that did not clear the environment upon execution of external programs. CVE-2015-3202 has been assigned to this issue Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id84192
    published2015-06-15
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84192
    titleSUSE SLED12 / SLES12 Security Update : fuse (SUSE-SU-2015:1053-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1351.NASL
    descriptionAccording to the version of the fuse packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerability : - It was discovered that fusermount failed to properly sanitize its environment before executing mount and umount commands. A local user could possibly use this flaw to escalate their privileges on the system.i1/4^CVE-2015-3202i1/4%0 Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-19
    modified2019-05-10
    plugin id124729
    published2019-05-10
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124729
    titleEulerOS Virtualization 2.5.3 : fuse (EulerOS-SA-2019-1351)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-401.NASL
    description - Update to version 2.9.4 - fix exec environment for mount and umount (bsc#931452, CVE-2015-3202) - properly restore the default signal handler - fix directory file handle passed to	ioctl() method. - fix for uids/gids larger than 2147483647 - initialize stat buffer passed to getattr() and fgetattr()
    last seen2020-06-05
    modified2015-06-08
    plugin id84014
    published2015-06-08
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/84014
    titleopenSUSE Security Update : fuse (openSUSE-2015-401)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1623.NASL
    descriptionAccording to the version of the fuse packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerability : - It was discovered that fusermount failed to properly sanitize its environment before executing mount and umount commands. A local user could possibly use this flaw to escalate their privileges on the system.(CVE-2015-3202) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id125575
    published2019-05-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125575
    titleEulerOS Virtualization for ARM 64 3.0.2.0 : fuse (EulerOS-SA-2019-1623)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-8777.NASL
    descriptionFix CVE-2015-3202. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-06-15
    plugin id84172
    published2015-06-15
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/84172
    titleFedora 20 : ntfs-3g-2015.3.14-2.fc20 (2015-8777)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1575.NASL
    descriptionAccording to the version of the fuse packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - It was discovered that fusermount failed to properly sanitize its environment before executing mount and umount commands. A local user could possibly use this flaw to escalate their privileges on the system.(CVE-2015-3202) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2019-05-29
    plugin id125502
    published2019-05-29
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125502
    titleEulerOS 2.0 SP3 : fuse (EulerOS-SA-2019-1575)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2617-1.NASL
    descriptionTavis Ormandy discovered that FUSE incorrectly filtered environment variables. A local attacker could use this issue to gain administrative privileges. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id83779
    published2015-05-22
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83779
    titleUbuntu 12.04 LTS / 14.04 LTS / 14.10 / 15.04 : fuse vulnerability (USN-2617-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2015-558.NASL
    descriptionIt was discovered that fusermount failed to properly sanitize its environment before executing mount and umount commands. A local user could possibly use this flaw to escalate their privileges on the system.
    last seen2020-06-01
    modified2020-06-02
    plugin id84594
    published2015-07-08
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/84594
    titleAmazon Linux AMI : fuse (ALAS-2015-558)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/132021/fusermount-escalate.txt
idPACKETSTORM:132021
last seen2016-12-05
published2015-05-23
reporterTavis Ormandy
sourcehttps://packetstormsecurity.com/files/132021/Fuse-Local-Privilege-Escalation.html
titleFuse Local Privilege Escalation