Bug 47605 - fuse: Multiple issues (4.2)
fuse: Multiple issues (4.2)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.2
All Linux
: P3 normal (vote)
: UCS 4.2-4-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2018-08-17 12:50 CEST by Quality Assurance
Modified: 2018-08-22 15:03 CEST (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 5.3 (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2018-08-17 12:50:51 CEST
New Debian fuse 2.9.3-15+deb8u3 fixes:
This update addresses the following issue:
* bypass of the "user_allow_other" restriction when SELinux is active (CVE-2018-10906)
Comment 1 Quality Assurance univentionstaff 2018-08-17 13:20:28 CEST
--- mirror/ftp/4.2/unmaintained/4.2-0/source/fuse_2.9.3-15+deb8u2.dsc
+++ apt/ucs_4.2-0-errata4.2-4/source/fuse_2.9.3-15+deb8u3.dsc
@@ -1,3 +1,9 @@
+2.9.3-15+deb8u3 [Wed, 15 Aug 2018 19:03:02 +0200] Thorsten Alteholz <debian@alteholz.de>:
+
+  * Non-maintainer upload by the LTS Team. 
+  * CVE-2018-10906
+    Restriction bypass of the "allow_other" option when SELinux is active
+ 
 2.9.3-15+deb8u2 [Wed, 20 Jan 2016 19:58:39 +0100] Laszlo Boszormenyi (GCS) <gcs@debian.org>:
 
   * Fix permissions on cuse character device to be accessible by root only.

<http://10.200.17.11/4.2-4/#5350748806843230758>
Comment 2 Philipp Hahn univentionstaff 2018-08-17 13:21:08 CEST
OK: yaml
OK: errata-announce
OK: patch
OK: piuparts

[4.2-4] e8d93c0f5a Bug #47605: fuse 2.9.3-15+deb8u3
 doc/errata/staging/fuse.yaml | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

[4.2-4] 9845db036b Bug #47605: fuse 2.9.3-15+deb8u3
 doc/errata/staging/fuse.yaml | 12 ++++++++++++
 1 file changed, 12 insertions(+)
Comment 3 Arvid Requate univentionstaff 2018-08-22 15:03:15 CEST
<http://errata.software-univention.de/ucs/4.2/492.html>