-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0159
                           fuse security update
                              22 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           fuse
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1233  

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3451

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running fuse check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3451-1                   security@debian.org
https://www.debian.org/security/                        Yves-Alexis Perez
January 20, 2016                      https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : fuse
CVE ID         : CVE-2016-1233

Jann Horn discovered a vulnerability in the fuse (Filesystem in
Userspace) package in Debian. The fuse package ships an udev rules
adjusting permissions on the related /dev/cuse character device, making
it world writable.

This permits a local, unprivileged attacker to create an
arbitrarily-named character device in /dev and modify the memory of any
process that opens it and performs an ioctl on it.

This in turn might allow a local, unprivileged attacker to escalate to
root privileges.

For the oldstable distribution (wheezy), the fuse package is not affected.

For the stable distribution (jessie), this problem has been fixed in
version 2.9.3-15+deb8u2.

For the testing distribution (stretch), this problem has been fixed
in version 2.9.5-1.

For the unstable distribution (sid), this problem has been fixed in
version 2.9.5-1.

We recommend that you upgrade your fuse packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCgAGBQJWoT/VAAoJEG3bU/KmdcCluUoH/AjfCNv4FhljD2bfLGFWAeIi
T5frYjGUdUJH9e88t+onHDk37dwN3W00NjXIdU7viV442hFBzNUjn1FAgAfQGEgD
a5COswLK639PbpI/fUekx6mVVu7u3f4i5iq4YGSj6pyfQtHAcpw3XSNwEovBj/xn
P4ool1/VcYc0ywJ9RfGo5i8G+gSYoUmEWPUU17BTl7jFD/BukAZ9ddGC5D3Q/M+p
yMA/IIZPzSc4+SGcXekN8YFP442xBiLywaSw4sajhBfaZnxMm/wqh3rH91cXMSD9
ohVUrc0fXGFRWaczTg/lnCc+VwoHkwKRJHpY8qWPhh0ec8uP+X/qiQ4qpjB+Sq0=
=iB9s
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=n87n
-----END PGP SIGNATURE-----