CVE-2015-3202

NameCVE-2015-3202
Descriptionfusermount in FUSE before 2.9.3-15 does not properly clear the environment before invoking (1) mount or (2) umount as root, which allows local users to write to arbitrary files via a crafted LIBMOUNT_MTAB environment variable that is used by mount's debugging feature.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-226-1, DLA-226-2, DLA-238-1, DSA-3266-1, DSA-3268-1, DSA-3268-2
Debian Bugs786439, 786475

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
fuse (PTS)buster2.9.9-1+deb10u1fixed
bullseye2.9.9-5fixed
bookworm2.9.9-6fixed
sid, trixie2.9.9-8.1fixed
ntfs-3g (PTS)buster1:2017.3.23AR.3-3+deb10u2fixed
buster (security)1:2017.3.23AR.3-3+deb10u3fixed
bullseye (security), bullseye1:2017.3.23AR.3-4+deb11u3fixed
trixie, bookworm1:2022.10.3-1fixed
sid1:2022.10.3-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
fusesourcesqueeze2.8.4-1.1+deb6u1DLA-238-1
fusesourcewheezy2.9.0-2+deb7u2DSA-3266-1
fusesourcejessie2.9.3-15+deb8u1DSA-3266-1
fusesource(unstable)2.9.3-16786439
ntfs-3gsourcesqueeze1:2010.3.6-1+deb6u2DLA-226-2
ntfs-3gsourcewheezy1:2012.1.15AR.5-2.1+deb7u2DSA-3268-2
ntfs-3gsourcejessie1:2014.2.15AR.2-1+deb8u2DSA-3268-2
ntfs-3gsource(unstable)1:2014.2.15AR.3-3786475

Notes

Upstream fix: http://web.archive.org/web/20150529051222/http://sourceforge.net:80/p/fuse/fuse/ci/fe2d96
ntfs-3g source wise affected but wheezy version uses --with-fuse=external
ntfs-3g is built with internal copy since 1:2013.1.13AR.3-2

Search for package or bug name: Reporting problems