Vulnerabilities (CVE)

Filtered by vendor Fuse Project Subscribe
Filtered by product Fuse
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-10906 3 Debian, Fuse Project, Redhat 5 Debian Linux, Fuse, Enterprise Linux Desktop and 2 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In fuse before versions 2.9.8 and 3.x before 3.2.5, fusermount is vulnerable to a restriction bypass when SELinux is active. This allows non-root users to mount a FUSE file system with the 'allow_other' mount option regardless of whether 'user_allow_other' is set in the fuse configuration. An attacker may use this flaw to mount a FUSE file system, accessible by other users, and trick them into accessing files on that file system, possibly causing Denial of Service or other unspecified effects.
CVE-2015-3202 2 Debian, Fuse Project 2 Debian Linux, Fuse 2023-12-10 3.6 LOW N/A
fusermount in FUSE before 2.9.3-15 does not properly clear the environment before invoking (1) mount or (2) umount as root, which allows local users to write to arbitrary files via a crafted LIBMOUNT_MTAB environment variable that is used by mount's debugging feature.