CVE-2018-10906

NameCVE-2018-10906
DescriptionIn fuse before versions 2.9.8 and 3.x before 3.2.5, fusermount is vulnerable to a restriction bypass when SELinux is active. This allows non-root users to mount a FUSE file system with the 'allow_other' mount option regardless of whether 'user_allow_other' is set in the fuse configuration. An attacker may use this flaw to mount a FUSE file system, accessible by other users, and trick them into accessing files on that file system, possibly causing Denial of Service or other unspecified effects.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1468-1, DSA-4257-1
Debian Bugs904439, 911343

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
fuse (PTS)buster2.9.9-1+deb10u1fixed
bullseye2.9.9-5fixed
bookworm2.9.9-6fixed
trixie2.9.9-8fixed
sid2.9.9-8.1fixed
fuse3 (PTS)buster3.4.1-1+deb10u1fixed
bullseye3.10.3-2fixed
bookworm3.14.0-4fixed
sid, trixie3.14.0-5fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
fusesourcejessie2.9.3-15+deb8u3DLA-1468-1
fusesourcestretch2.9.7-1+deb9u1DSA-4257-1
fusesource(unstable)2.9.8-1904439
fuse3source(unstable)3.2.6-1911343

Notes

https://github.com/libfuse/libfuse/pull/268
https://sourceforge.net/p/fuse/mailman/message/36374753/

Search for package or bug name: Reporting problems