-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2359
                           fuse security update
                              16 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           fuse
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10906  

Reference:         ESB-2018.2191

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1468-1

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : fuse
Version        : 2.9.3-15+deb8u3
CVE ID         : CVE-2018-10906


CVE-2018-10906
      This is a fix for a restriction bypass of the "allow_other" option
      when SELinux is  active.


For Debian 8 "Jessie", this problem has been fixed in version
2.9.3-15+deb8u3.

We recommend that you upgrade your fuse packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQJ8BAEBCgBmBQJbdJBcXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ2MjAxRkJGRkRCQkRFMDc4MjJFQUJCOTY5
NkZDQUMwRDM4N0I1ODQ3AAoJEJb8rA04e1hHt9wQAJ9lM1yLnh9Z3T1/AsEMw+1O
D52q/fxxoeLSX9mFPcnN2JPG4c/WwDmOusG0G7DrfpgNgimRN0F2x8HCcLXz1h0C
cwLkFOSRCRNhU9YXq4SSdOEjpgwAlFkGLZWAIKyYo3QMCW8QVcq2x67GBVGg3UNK
cHLL7scHiHbPzy86mgC5yLHGpJsLSFOWeLEZS7IGtsQD5sl736YKSXqScs8cpDPl
SUNU9d4/q08CF7otMwVh21Nrsu1gwUQDZSAipWoZV+V+XVfJM9VU41Kv0VNLWM9k
yq+fmXma1Tls/2osDtfn23Ht2hbd6vqjRqMjyQeiOzLBQqDIZKEDv2HmVMGSWh9N
pwyHCac8LTA/8k2AokWs8TqNjk5gHIVIhIkGyRxlHNwtQ/o8iqpTH0BZHIea+6YD
tSVvhAolllppV4LGXuaQYJ9K2sW2Rsu96hA8SxlFGE0sb0i6iGZGubK6M+XBvpWK
fNNg2U/e0RPutej+Uuc3DYp7JsFNrwp+z5xqwMcpVZOUcC7NujCXjdzsOzZCpkK5
GXMtyHDcWBIdQqmlXy+C1741Dex636fFU6SIljB4EQVIpayfpg7/5MqlXju059jw
AGySS4sDRpCTceFg6zhLhcyjM7vqI8i/ix/EWsB/McaiRjmLAXfGi275QxlOTbRC
qr7BMbaNmhLxEmsSquPF
=iSMs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW3TspWaOgq3Tt24GAQgjGxAAh6FCatUpAH4Hw4hslV5uKb8IVR6Q9oqj
Ude+OF4ShfT/bQ2Tfkl6jyIZ9TFZ1isZtWI5WW4ImcBtaU9qUEgxvrksoxdX1M7x
rPpf2WPkCSllf7XbEa76SAgRTiLs0Au/wgJX4kD8tNanRATLarjDVL3sTgpu/mBa
Caxj5H0CdXMgSXhcwg20TE0PfVbJW7K+ZXMtwfKq1iWA59T4Hs+kXSeNTNysqq1F
IMBE8xZxdFn/vCBeA1rM+9nejwlW/qDjkA1X7g7ISjg3uHQLNDKyxYqmdgGg23is
wOkL6t/3QN22r0ScNBqzpuGHk1T9NTGKKMe4Yr/2i1VCCrTGFlpEx05YIHqwrQ8F
J6KSqMHRCw59sqCLHHlrqUCFvoRLvshRBsx4K2gAUHRc+1RJRMT8MklmCRDuon1B
XZG4AHi1WgngZYv0UkDtirQHWhDwy7Pnhl/A00vHUCAYQJOPA0QNhq/37yjoUCjH
rwSoLsG9Q/V+rIzGkjb1zVfkSdMZoM1p259iPGy3isJZGIaBfaNTBwxCkSVzhD5+
ajRuketijoOd8rZyq+DFdsNjy9tZhuv8eGvrkH+/Oun/BhIwwVEC7BibqoTgDRtq
/RQ/9gQh7qP419qwRMnAMg25p23tU5/y6sSu9wZ5iuSgzRTgYUBXH5IGCD86g2up
Tl9icGRRa80=
=Aj0a
-----END PGP SIGNATURE-----