Security update for fuse

Announcement ID: SUSE-SU-2018:3260-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-10906 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2018-10906 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves one vulnerability can now be installed.

Description:

This update for fuse fixes the following issues:

  • CVE-2018-10906: fusermount was vulnerable to a restriction bypass when SELinux is active. This allowed non-root users to mount a FUSE file system with the 'allow_other' mount option regardless of whether 'user_allow_other' is set in the fuse configuration. An attacker may use this flaw to mount a FUSE file system, accessible by other users, and trick them into accessing files on that file system, possibly causing Denial of Service or other unspecified effects (bsc#1101797)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2340=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • fuse-doc-2.9.7-3.3.1
    • fuse-2.9.7-3.3.1
    • libfuse2-2.9.7-3.3.1
    • libulockmgr1-debuginfo-2.9.7-3.3.1
    • fuse-debugsource-2.9.7-3.3.1
    • libfuse2-debuginfo-2.9.7-3.3.1
    • fuse-devel-2.9.7-3.3.1
    • fuse-debuginfo-2.9.7-3.3.1
    • libulockmgr1-2.9.7-3.3.1

References: