This is an RFC 1153 digest.
(1 message)
----------------------------------------------------------------------

MIME-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
 protocol="application/pgp-signature";
 boundary="------------enigC02B6D46437D53E8FE00CC7C"
Message-ID: <[EMAIL PROTECTED]>
From: Thierry Carrez <[EMAIL PROTECTED]>
To: gentoo-announce@lists.gentoo.org
Cc: bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk,
        [EMAIL PROTECTED]
Subject: [ GLSA 200511-17 ] FUSE: mtab corruption through fusermount
Date: Tue, 22 Nov 2005 17:45:59 +0100

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigC02B6D46437D53E8FE00CC7C
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200511-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: FUSE: mtab corruption through fusermount
      Date: November 22, 2005
      Bugs: #112902
        ID: 200511-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The fusermount utility from FUSE can be abused to corrupt the /etc/mtab
file contents, potentially allowing a local attacker to set
unauthorized mount options.

Background
==========

FUSE (Filesystem in Userspace) allows implementation of a fully
functional filesystem in a userspace program. The fusermount utility is
used to mount/unmount FUSE file systems.

Affected packages
=================

    -------------------------------------------------------------------
     Package      /  Vulnerable  /                          Unaffected
    -------------------------------------------------------------------
  1  sys-fs/fuse     < 2.4.1-r1                            >= 2.4.1-r1

Description
===========

Thomas Biege discovered that fusermount fails to securely handle
special characters specified in mount points.

Impact
======

A local attacker could corrupt the contents of the /etc/mtab file by
mounting over a maliciously-named directory using fusermount,
potentially allowing the attacker to set unauthorized mount options.
This is possible only if fusermount is installed setuid root, which is
the default in Gentoo.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All FUSE users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-fs/fuse-2.4.1-r1"

References
==========

  [ 1 ] CVE-2005-3531
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3531

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200511-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[EMAIL PROTECTED] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enigC02B6D46437D53E8FE00CC7C
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFDg0tMvcL1obalX08RAp/KAJ4/fUNy0pVHBGUo82TZJTXY8jnJFQCdEuqY
amJe9oZ/AORK4AMg5XX+jo4=
=AW3t
-----END PGP SIGNATURE-----

--------------enigC02B6D46437D53E8FE00CC7C--

------------------------------

End of this Digest
******************

-- 
Raj Mathur                [EMAIL PROTECTED]      http://kandalaya.org/
       GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
                      It is the mind that moves

_______________________________________________
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/

Reply via email to