exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-2617-1

Ubuntu Security Notice USN-2617-1
Posted May 21, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2617-1 - Tavis Ormandy discovered that FUSE incorrectly filtered environment variables. A local attacker could use this issue to gain administrative privileges.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2015-3202
SHA-256 | 1ee6d90880ff6d88b3c4bf8024e12cd47acb4ecf6dcf294774b26dc242850139

Ubuntu Security Notice USN-2617-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-2617-1
May 21, 2015

fuse vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04
- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

FUSE could be made to overwrite files as the administrator.

Software Description:
- fuse: Filesystem in Userspace

Details:

Tavis Ormandy discovered that FUSE incorrectly filtered environment
variables. A local attacker could use this issue to gain administrative
privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
fuse 2.9.2-4ubuntu4.15.04.1

Ubuntu 14.10:
fuse 2.9.2-4ubuntu4.14.10.1

Ubuntu 14.04 LTS:
fuse 2.9.2-4ubuntu4.14.04.1

Ubuntu 12.04 LTS:
fuse 2.8.6-2ubuntu2.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2617-1
CVE-2015-3202

Package Information:
https://launchpad.net/ubuntu/+source/fuse/2.9.2-4ubuntu4.15.04.1
https://launchpad.net/ubuntu/+source/fuse/2.9.2-4ubuntu4.14.10.1
https://launchpad.net/ubuntu/+source/fuse/2.9.2-4ubuntu4.14.04.1
https://launchpad.net/ubuntu/+source/fuse/2.8.6-2ubuntu2.1


Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close