ID OPENVAS:64712 Type openvas Reporter Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com Modified 2017-07-10T00:00:00
Description
The remote host is missing an update to afuse
announced via advisory FEDORA-2009-8792.
# OpenVAS Vulnerability Test
# $Id: fcore_2009_8792.nasl 6624 2017-07-10 06:11:55Z cfischer $
# Description: Auto-generated from advisory FEDORA-2009-8792 (afuse)
#
# Authors:
# Thomas Reinke <reinke@securityspace.com>
#
# Copyright:
# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com
# Text descriptions are largely excerpted from the referenced
# advisory, and are Copyright (c) the respective author(s)
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2,
# or at your option, GNU General Public License version 3,
# as published by the Free Software Foundation
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
#
include("revisions-lib.inc");
tag_solution = "Apply the appropriate updates.
This update can be installed with the yum update program. Use
su -c 'yum update afuse' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.
https://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-8792";
tag_summary = "The remote host is missing an update to afuse
announced via advisory FEDORA-2009-8792.";
if(description)
{
script_id(64712);
script_version("$Revision: 6624 $");
script_tag(name:"last_modification", value:"$Date: 2017-07-10 08:11:55 +0200 (Mon, 10 Jul 2017) $");
script_tag(name:"creation_date", value:"2009-09-02 04:58:39 +0200 (Wed, 02 Sep 2009)");
script_cve_id("CVE-2008-2232");
script_tag(name:"cvss_base", value:"4.6");
script_tag(name:"cvss_base_vector", value:"AV:L/AC:L/Au:N/C:P/I:P/A:P");
script_name("Fedora Core 10 FEDORA-2009-8792 (afuse)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com");
script_family("Fedora Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms");
script_tag(name : "solution" , value : tag_solution);
script_tag(name : "summary" , value : tag_summary);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
#
# The script code starts here
#
include("pkg-lib-rpm.inc");
res = "";
report = "";
if ((res = isrpmvuln(pkg:"afuse", rpm:"afuse~0.2~4.fc10", rls:"FC10")) != NULL) {
report += res;
}
if ((res = isrpmvuln(pkg:"afuse-debuginfo", rpm:"afuse-debuginfo~0.2~4.fc10", rls:"FC10")) != NULL) {
report += res;
}
if (report != "") {
security_message(data:report);
} else if (__pkg_match) {
exit(99); # Not vulnerable.
}
{"id": "OPENVAS:64712", "type": "openvas", "bulletinFamily": "scanner", "title": "Fedora Core 10 FEDORA-2009-8792 (afuse)", "description": "The remote host is missing an update to afuse\nannounced via advisory FEDORA-2009-8792.", "published": "2009-09-02T00:00:00", "modified": "2017-07-10T00:00:00", "cvss": {"score": 4.6, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=64712", "reporter": "Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com", "references": [], "cvelist": ["CVE-2008-2232"], "lastseen": "2017-07-25T10:56:14", "viewCount": 0, "enchantments": {"score": {"value": 6.6, "vector": "NONE", "modified": "2017-07-25T10:56:14", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2008-2232"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:9161", "SECURITYVULNS:DOC:20189"]}, {"type": "seebug", "idList": ["SSV:3670", "SSV:3686"]}, {"type": "openvas", "idList": ["OPENVAS:64720", "OPENVAS:61361", "OPENVAS:136141256231064712", "OPENVAS:136141256231064720"]}, {"type": "nessus", "idList": ["FEDORA_2009-8792.NASL", "DEBIAN_DSA-1611.NASL", "FEDORA_2009-8816.NASL"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1611-1:FDD98"]}], "modified": "2017-07-25T10:56:14", "rev": 2}, "vulnersScore": 6.6}, "pluginID": "64712", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_8792.nasl 6624 2017-07-10 06:11:55Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-8792 (afuse)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\n\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update afuse' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-8792\";\ntag_summary = \"The remote host is missing an update to afuse\nannounced via advisory FEDORA-2009-8792.\";\n\n\n\nif(description)\n{\n script_id(64712);\n script_version(\"$Revision: 6624 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:11:55 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-09-02 04:58:39 +0200 (Wed, 02 Sep 2009)\");\n script_cve_id(\"CVE-2008-2232\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Fedora Core 10 FEDORA-2009-8792 (afuse)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"afuse\", rpm:\"afuse~0.2~4.fc10\", rls:\"FC10\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"afuse-debuginfo\", rpm:\"afuse-debuginfo~0.2~4.fc10\", rls:\"FC10\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "naslFamily": "Fedora Local Security Checks"}
{"cve": [{"lastseen": "2021-02-02T05:35:13", "description": "The expand_template function in afuse.c in afuse 0.2 allows local users to gain privileges via shell metacharacters in a pathname.", "edition": 4, "cvss3": {}, "published": "2008-07-17T13:41:00", "title": "CVE-2008-2232", "type": "cve", "cwe": ["CWE-264"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 4.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-2232"], "modified": "2017-08-08T01:30:00", "cpe": ["cpe:/a:afuse:afuse:0.2"], "id": "CVE-2008-2232", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-2232", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:afuse:afuse:0.2:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2017-07-25T10:57:02", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-2232"], "description": "The remote host is missing an update to afuse\nannounced via advisory FEDORA-2009-8816.", "modified": "2017-07-10T00:00:00", "published": "2009-09-02T00:00:00", "id": "OPENVAS:64720", "href": "http://plugins.openvas.org/nasl.php?oid=64720", "type": "openvas", "title": "Fedora Core 11 FEDORA-2009-8816 (afuse)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_8816.nasl 6624 2017-07-10 06:11:55Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-8816 (afuse)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Update Information:\n\nChangeLog:\n\n* Mon Aug 17 2009 Tom spot Callaway - 0.2-4\n- fix CVS-2008-2232\n* Fri Jul 24 2009 Fedora Release Engineering - 0.2-3\n- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update afuse' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-8816\";\ntag_summary = \"The remote host is missing an update to afuse\nannounced via advisory FEDORA-2009-8816.\";\n\n\n\nif(description)\n{\n script_id(64720);\n script_version(\"$Revision: 6624 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:11:55 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-09-02 04:58:39 +0200 (Wed, 02 Sep 2009)\");\n script_cve_id(\"CVE-2008-2232\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Fedora Core 11 FEDORA-2009-8816 (afuse)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"afuse\", rpm:\"afuse~0.2~4.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"afuse-debuginfo\", rpm:\"afuse-debuginfo~0.2~4.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.6, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:37:48", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-2232"], "description": "The remote host is missing an update to afuse\nannounced via advisory FEDORA-2009-8792.", "modified": "2018-04-06T00:00:00", "published": "2009-09-02T00:00:00", "id": "OPENVAS:136141256231064712", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231064712", "type": "openvas", "title": "Fedora Core 10 FEDORA-2009-8792 (afuse)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_8792.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-8792 (afuse)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\n\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update afuse' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-8792\";\ntag_summary = \"The remote host is missing an update to afuse\nannounced via advisory FEDORA-2009-8792.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.64712\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-09-02 04:58:39 +0200 (Wed, 02 Sep 2009)\");\n script_cve_id(\"CVE-2008-2232\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Fedora Core 10 FEDORA-2009-8792 (afuse)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"afuse\", rpm:\"afuse~0.2~4.fc10\", rls:\"FC10\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"afuse-debuginfo\", rpm:\"afuse-debuginfo~0.2~4.fc10\", rls:\"FC10\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.6, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:40:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-2232"], "description": "The remote host is missing an update to afuse\nannounced via advisory FEDORA-2009-8816.", "modified": "2018-04-06T00:00:00", "published": "2009-09-02T00:00:00", "id": "OPENVAS:136141256231064720", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231064720", "type": "openvas", "title": "Fedora Core 11 FEDORA-2009-8816 (afuse)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: fcore_2009_8816.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory FEDORA-2009-8816 (afuse)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Update Information:\n\nChangeLog:\n\n* Mon Aug 17 2009 Tom spot Callaway - 0.2-4\n- fix CVS-2008-2232\n* Fri Jul 24 2009 Fedora Release Engineering - 0.2-3\n- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild\";\ntag_solution = \"Apply the appropriate updates.\n\nThis update can be installed with the yum update program. Use \nsu -c 'yum update afuse' at the command line.\nFor more information, refer to Managing Software with yum,\navailable at http://docs.fedoraproject.org/yum/.\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-8816\";\ntag_summary = \"The remote host is missing an update to afuse\nannounced via advisory FEDORA-2009-8816.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.64720\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-09-02 04:58:39 +0200 (Wed, 02 Sep 2009)\");\n script_cve_id(\"CVE-2008-2232\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Fedora Core 11 FEDORA-2009-8816 (afuse)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"afuse\", rpm:\"afuse~0.2~4.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"afuse-debuginfo\", rpm:\"afuse-debuginfo~0.2~4.fc11\", rls:\"FC11\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.6, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:02", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-2232"], "description": "The remote host is missing an update to afuse\nannounced via advisory DSA 1611-1.", "modified": "2017-07-07T00:00:00", "published": "2008-08-15T00:00:00", "id": "OPENVAS:61361", "href": "http://plugins.openvas.org/nasl.php?oid=61361", "type": "openvas", "title": "Debian Security Advisory DSA 1611-1 (afuse)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1611_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1611-1 (afuse)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Anders Kaseorg discovered that afuse, an automounting file system\nin user-space, did not properly escape meta characters in paths.\nThis allowed a local attacker with read access to the filesystem to\nexecute commands as the owner of the filesystem.\n\nFor the stable distribution (etch), this problem has been fixed in\nversion 0.1.1-1+etch1.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 0.2-3.\n\nWe recommend that you upgrade your afuse (0.1.1-1+etch1) package.\";\ntag_summary = \"The remote host is missing an update to afuse\nannounced via advisory DSA 1611-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201611-1\";\n\n\nif(description)\n{\n script_id(61361);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-08-15 15:52:52 +0200 (Fri, 15 Aug 2008)\");\n script_cve_id(\"CVE-2008-2232\");\n script_tag(name:\"cvss_base\", value:\"4.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 1611-1 (afuse)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"afuse\", ver:\"0.1.1-1+etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.6, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2021-01-12T10:07:37", "description": "Fixes CVE-2008-2232:\nhttp://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-2232\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2009-08-24T00:00:00", "title": "Fedora 11 : afuse-0.2-4.fc11 (2009-8816)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-2232"], "modified": "2009-08-24T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:afuse", "cpe:/o:fedoraproject:fedora:11"], "id": "FEDORA_2009-8816.NASL", "href": "https://www.tenable.com/plugins/nessus/40684", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2009-8816.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(40684);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2008-2232\");\n script_xref(name:\"FEDORA\", value:\"2009-8816\");\n\n script_name(english:\"Fedora 11 : afuse-0.2-4.fc11 (2009-8816)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Fixes CVE-2008-2232:\nhttp://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-2232\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-2232\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://nvd.nist.gov/vuln/detail/CVE-2008-2232\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/028217.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0bc27a7d\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected afuse package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P\");\n script_cwe_id(264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:afuse\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/08/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/08/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^11([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 11.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC11\", reference:\"afuse-0.2-4.fc11\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"afuse\");\n}\n", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:07:37", "description": "Fixes CVE-2008-2232:\nhttp://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-2232\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2009-08-24T00:00:00", "title": "Fedora 10 : afuse-0.2-4.fc10 (2009-8792)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-2232"], "modified": "2009-08-24T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:10", "p-cpe:/a:fedoraproject:fedora:afuse"], "id": "FEDORA_2009-8792.NASL", "href": "https://www.tenable.com/plugins/nessus/40676", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2009-8792.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(40676);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2008-2232\");\n script_bugtraq_id(30245);\n script_xref(name:\"FEDORA\", value:\"2009-8792\");\n\n script_name(english:\"Fedora 10 : afuse-0.2-4.fc10 (2009-8792)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Fixes CVE-2008-2232:\nhttp://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-2232\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-2232\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://nvd.nist.gov/vuln/detail/CVE-2008-2232\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-August/028191.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?aa1793b5\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected afuse package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:afuse\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/08/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/08/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^10([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 10.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC10\", reference:\"afuse-0.2-4.fc10\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"afuse\");\n}\n", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:45:03", "description": "Anders Kaseorg discovered that afuse, an automounting file system in\nuser-space, did not properly escape meta characters in paths. This\nallowed a local attacker with read access to the filesystem to execute\ncommands as the owner of the filesystem.", "edition": 26, "published": "2008-07-17T00:00:00", "title": "Debian DSA-1611-1 : afuse - privilege escalation", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-2232"], "modified": "2008-07-17T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:4.0", "p-cpe:/a:debian:debian_linux:afuse"], "id": "DEBIAN_DSA-1611.NASL", "href": "https://www.tenable.com/plugins/nessus/33527", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1611. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(33527);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2008-2232\");\n script_bugtraq_id(30245);\n script_xref(name:\"DSA\", value:\"1611\");\n\n script_name(english:\"Debian DSA-1611-1 : afuse - privilege escalation\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Anders Kaseorg discovered that afuse, an automounting file system in\nuser-space, did not properly escape meta characters in paths. This\nallowed a local attacker with read access to the filesystem to execute\ncommands as the owner of the filesystem.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=490921\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2008/dsa-1611\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the afuse (0.1.1-1+etch1) package.\n\nFor the stable distribution (etch), this problem has been fixed in\nversion 0.1.1-1+etch1.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:afuse\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:4.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/07/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"4.0\", prefix:\"afuse\", reference:\"0.1.1-1+etch1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:30", "bulletinFamily": "software", "cvelist": ["CVE-2008-2232"], "description": "Privilege escalation with shell characters in filenames.", "edition": 1, "modified": "2008-07-19T00:00:00", "published": "2008-07-19T00:00:00", "id": "SECURITYVULNS:VULN:9161", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:9161", "title": "afuse shell characters problem", "type": "securityvulns", "cvss": {"score": 4.6, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:27", "bulletinFamily": "software", "cvelist": ["CVE-2008-2232"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- ------------------------------------------------------------------------\r\nDebian Security Advisory DSA-1611-1 security@debian.org\r\nhttp://www.debian.org/security/ Thijs Kinkhorst\r\nJuly 16, 2008 http://www.debian.org/security/faq\r\n- ------------------------------------------------------------------------\r\n\r\nPackage : afuse\r\nVulnerability : privilege escalation\r\nProblem type : local\r\nDebian-specific: no\r\nCVE Id(s) : CVE-2008-2232\r\nDebian Bug : 490921\r\n\r\nAnders Kaseorg discovered that afuse, an automounting file system\r\nin user-space, did not properly escape meta characters in paths.\r\nThis allowed a local attacker with read access to the filesystem to\r\nexecute commands as the owner of the filesystem.\r\n\r\nFor the stable distribution (etch), this problem has been fixed in\r\nversion 0.1.1-1+etch1.\r\n\r\nFor the unstable distribution (sid), this problem has been fixed in\r\nversion 0.2-3.\r\n\r\nWe recommend that you upgrade your afuse (0.1.1-1+etch1) package.\r\n\r\nUpgrade instructions\r\n- --------------------\r\n\r\nwget url\r\n will fetch the file for you\r\ndpkg -i file.deb\r\n will install the referenced file.\r\n\r\nIf you are using the apt-get package manager, use the line for\r\nsources.list as given below:\r\n\r\napt-get update\r\n will update the internal database\r\napt-get upgrade\r\n will install corrected packages\r\n\r\nYou may use an automated update by adding the resources from the\r\nfooter to the proper configuration.\r\n\r\n\r\nDebian GNU/Linux 4.0 alias etch\r\n- -------------------------------\r\n\r\nSource archives:\r\n\r\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1.diff.gz\r\n Size/MD5 checksum: 3699 645246f8f338b76b6d6785fff9997c5a\r\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1.dsc\r\n Size/MD5 checksum: 657 fe408099626f3bad3bc68d2717df2a9b\r\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1.orig.tar.gz\r\n Size/MD5 checksum: 98171 95cce7d6ed8e984d0ff2d650e6beb167\r\n\r\nalpha architecture (DEC Alpha)\r\n\r\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_alpha.deb\r\n Size/MD5 checksum: 15476 465baebb172ecda5ed1e7bdd174fddac\r\n\r\namd64 architecture (AMD x86_64 (AMD64))\r\n\r\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_amd64.deb\r\n Size/MD5 checksum: 14224 5e5dca72cb191bf0d435f770c62e07f5\r\n\r\narm architecture (ARM)\r\n\r\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_arm.deb\r\n Size/MD5 checksum: 12448 f39bc75bceec2e8979a514bda07164d6\r\n\r\nhppa architecture (HP PA RISC)\r\n\r\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_hppa.deb\r\n Size/MD5 checksum: 14602 603022ee85f781d0c8c155936d432484\r\n\r\ni386 architecture (Intel ia32)\r\n\r\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_i386.deb\r\n Size/MD5 checksum: 13086 b422ac9cb737dd1fb7827eb6ea222bba\r\n\r\nia64 architecture (Intel ia64)\r\n\r\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_ia64.deb\r\n Size/MD5 checksum: 17730 9fc41e69a8df1ddee15831b971ededb1\r\n\r\nmips architecture (MIPS (Big Endian))\r\n\r\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_mips.deb\r\n Size/MD5 checksum: 14232 69ebaa63e04dd9a16ad8ff5a772dc576\r\n\r\nmipsel architecture (MIPS (Little Endian))\r\n\r\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_mipsel.deb\r\n Size/MD5 checksum: 14282 9dabd8530851c9588c4927f53cf923d2\r\n\r\npowerpc architecture (PowerPC)\r\n\r\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_powerpc.deb\r\n Size/MD5 checksum: 13582 c6c86e8600353b4ff4ed66c9608fd7d0\r\n\r\ns390 architecture (IBM S/390)\r\n\r\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_s390.deb\r\n Size/MD5 checksum: 14154 b36cc8bab5a28d13430a18697bb4b85c\r\n\r\nsparc architecture (Sun SPARC/UltraSPARC)\r\n\r\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_sparc.deb\r\n Size/MD5 checksum: 12562 ff0fd7531cc011d032f74c78ae17ca0e\r\n\r\n\r\n These files will probably be moved into the stable distribution on\r\n its next update.\r\n\r\n- ---------------------------------------------------------------------------------\r\nFor apt-get: deb http://security.debian.org/ stable/updates main\r\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\r\nMailing list: debian-security-announce@lists.debian.org\r\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.6 (GNU/Linux)\r\n\r\niQEVAwUBSH5Jamz0hbPcukPfAQLv2Qf+JAseAcOJzOYPK0Yllt5PUMDHI9FVVOyk\r\nWX3TpglHF6BUnX68emX6d9beuIBk17q3sLk0tfmbP+u35EqTgKOd+PDBGvBKa2Vq\r\nuJQwRvJOyAoiZTFXJjIufEFe6WLTqNMOE+qRhu3ChVpDsB+JHGRKRgDbg7WgzAHz\r\nJpG5jL/hffu7I69WRS/8oVzf+UqOqy1WbfqkKnpkjITHqlH7cFrPsWkBlyu1ohdg\r\nHMoVLwBhPZJwojqhMcgwKi32afARTtysQtPOSrnJnRDQW3YkuPDVLxNpwhAr0hGC\r\n65Ujp5Fc3+BHPS7k12A1drXzst3y/HY4CcPp34MjFtdfF1udIveV2Q==\r\n=8Jc6\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2008-07-19T00:00:00", "published": "2008-07-19T00:00:00", "id": "SECURITYVULNS:DOC:20189", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:20189", "title": "[SECURITY] [DSA 1611-1] New afuse packages fix privilege escalation", "type": "securityvulns", "cvss": {"score": 4.6, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "debian": [{"lastseen": "2019-05-30T02:22:34", "bulletinFamily": "unix", "cvelist": ["CVE-2008-2232"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1611-1 security@debian.org\nhttp://www.debian.org/security/ Thijs Kinkhorst\nJuly 16, 2008 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : afuse\nVulnerability : privilege escalation\nProblem type : local\nDebian-specific: no\nCVE Id(s) : CVE-2008-2232\nDebian Bug : 490921\n\nAnders Kaseorg discovered that afuse, an automounting file system\nin user-space, did not properly escape meta characters in paths.\nThis allowed a local attacker with read access to the filesystem to\nexecute commands as the owner of the filesystem.\n\nFor the stable distribution (etch), this problem has been fixed in\nversion 0.1.1-1+etch1.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 0.2-3.\n\nWe recommend that you upgrade your afuse (0.1.1-1+etch1) package.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1.diff.gz\n Size/MD5 checksum: 3699 645246f8f338b76b6d6785fff9997c5a\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1.dsc\n Size/MD5 checksum: 657 fe408099626f3bad3bc68d2717df2a9b\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1.orig.tar.gz\n Size/MD5 checksum: 98171 95cce7d6ed8e984d0ff2d650e6beb167\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_alpha.deb\n Size/MD5 checksum: 15476 465baebb172ecda5ed1e7bdd174fddac\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_amd64.deb\n Size/MD5 checksum: 14224 5e5dca72cb191bf0d435f770c62e07f5\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_arm.deb\n Size/MD5 checksum: 12448 f39bc75bceec2e8979a514bda07164d6\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_hppa.deb\n Size/MD5 checksum: 14602 603022ee85f781d0c8c155936d432484\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_i386.deb\n Size/MD5 checksum: 13086 b422ac9cb737dd1fb7827eb6ea222bba\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_ia64.deb\n Size/MD5 checksum: 17730 9fc41e69a8df1ddee15831b971ededb1\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_mips.deb\n Size/MD5 checksum: 14232 69ebaa63e04dd9a16ad8ff5a772dc576\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_mipsel.deb\n Size/MD5 checksum: 14282 9dabd8530851c9588c4927f53cf923d2\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_powerpc.deb\n Size/MD5 checksum: 13582 c6c86e8600353b4ff4ed66c9608fd7d0\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_s390.deb\n Size/MD5 checksum: 14154 b36cc8bab5a28d13430a18697bb4b85c\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_sparc.deb\n Size/MD5 checksum: 12562 ff0fd7531cc011d032f74c78ae17ca0e\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 2, "modified": "2008-07-16T19:18:38", "published": "2008-07-16T19:18:38", "id": "DEBIAN:DSA-1611-1:FDD98", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2008/msg00194.html", "title": "[SECURITY] [DSA 1611-1] New afuse packages fix privilege escalation", "type": "debian", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}}], "seebug": [{"lastseen": "2017-11-19T21:34:58", "description": "BUGTRAQ ID: 30245\r\nCVE(CAN) ID: CVE-2008-2232\r\n\r\nAfuse\u662f\u4f7f\u7528FUSE\u5728\u7528\u6237\u57df\u5b9e\u73b0\u7684\u81ea\u52a8\u52a0\u8f7d\u6587\u4ef6\u7cfb\u7edf\u3002 \r\n\r\nAfuse\u6ca1\u6709\u6b63\u786e\u5730\u8fc7\u6ee4\u6587\u4ef6\u540d\u4fbf\u5c06\u5176\u7528\u5728\u4e86system()\u8c03\u7528\u4e2d\u3002\u5982\u679c\u80fd\u591f\u8bfb\u8bbf\u95eeafuse\u6587\u4ef6\u7cfb\u7edf\u7684\u653b\u51fb\u8005\u4f7f\u7528\u4e86\u7c7b\u4f3c\u4e8e\u4ee5\u4e0b\u7684\u8def\u5f84\u7684\u8bdd\uff1a\r\n\r\n /path/";arbitrary command;"\r\n /path/`arbitrary command`\r\n\r\n\u5219\u4ece\u6ce8\u518c\u4e3aAfuse\u52a0\u8f7d\u7684\u76ee\u5f55\u8bf7\u6c42\u4e0a\u8ff0\u7279\u5236\u6587\u4ef6\u5c31\u4f1a\u5bfc\u81f4\u4ee5\u63d0\u5347\u7684\u6743\u9650\u6267\u884c\u4efb\u610f\u547d\u4ee4\u3002\n\nJacob Bower Afuse 0.2\n Debian\r\n------\r\nDebian\u5df2\u7ecf\u4e3a\u6b64\u53d1\u5e03\u4e86\u4e00\u4e2a\u5b89\u5168\u516c\u544a\uff08DSA-1611-1\uff09\u4ee5\u53ca\u76f8\u5e94\u8865\u4e01:\r\nDSA-1611-1\uff1aNew afuse packages fix privilege escalation\r\n\u94fe\u63a5\uff1a<a href=http://www.debian.org/security/2008/dsa-1611 target=_blank>http://www.debian.org/security/2008/dsa-1611</a>\r\n\r\n\u8865\u4e01\u4e0b\u8f7d\uff1a\r\n\r\nSource archives:\r\n\r\n<a href=http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1.diff.gz target=_blank>http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1.diff.gz</a>\r\nSize/MD5 checksum: 3699 645246f8f338b76b6d6785fff9997c5a\r\n<a href=http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1.dsc target=_blank>http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1.dsc</a>\r\nSize/MD5 checksum: 657 fe408099626f3bad3bc68d2717df2a9b\r\n<a href=http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1.orig.tar.gz target=_blank>http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1.orig.tar.gz</a>\r\nSize/MD5 checksum: 98171 95cce7d6ed8e984d0ff2d650e6beb167\r\n\r\nalpha architecture (DEC Alpha)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_alpha.deb</a>\r\nSize/MD5 checksum: 15476 465baebb172ecda5ed1e7bdd174fddac\r\n\r\namd64 architecture (AMD x86_64 (AMD64))\r\n\r\n<a href=http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_amd64.deb</a>\r\nSize/MD5 checksum: 14224 5e5dca72cb191bf0d435f770c62e07f5\r\n\r\narm architecture (ARM)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_arm.deb target=_blank>http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_arm.deb</a>\r\nSize/MD5 checksum: 12448 f39bc75bceec2e8979a514bda07164d6\r\n\r\nhppa architecture (HP PA RISC)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_hppa.deb</a>\r\nSize/MD5 checksum: 14602 603022ee85f781d0c8c155936d432484\r\n\r\ni386 architecture (Intel ia32)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_i386.deb target=_blank>http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_i386.deb</a>\r\nSize/MD5 checksum: 13086 b422ac9cb737dd1fb7827eb6ea222bba\r\n\r\nia64 architecture (Intel ia64)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_ia64.deb</a>\r\nSize/MD5 checksum: 17730 9fc41e69a8df1ddee15831b971ededb1\r\n\r\nmips architecture (MIPS (Big Endian))\r\n\r\n<a href=http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_mips.deb target=_blank>http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_mips.deb</a>\r\nSize/MD5 checksum: 14232 69ebaa63e04dd9a16ad8ff5a772dc576\r\n\r\nmipsel architecture (MIPS (Little Endian))\r\n\r\n<a href=http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_mipsel.deb</a>\r\nSize/MD5 checksum: 14282 9dabd8530851c9588c4927f53cf923d2\r\n\r\npowerpc architecture (PowerPC)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_powerpc.deb</a>\r\nSize/MD5 checksum: 13582 c6c86e8600353b4ff4ed66c9608fd7d0\r\n\r\ns390 architecture (IBM S/390)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_s390.deb target=_blank>http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_s390.deb</a>\r\nSize/MD5 checksum: 14154 b36cc8bab5a28d13430a18697bb4b85c\r\n\r\nsparc architecture (Sun SPARC/UltraSPARC)\r\n\r\n<a href=http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/a/afuse/afuse_0.1.1-1+etch1_sparc.deb</a>\r\nSize/MD5 checksum: 12562 ff0fd7531cc011d032f74c78ae17ca0e\r\n\r\n\u8865\u4e01\u5b89\u88c5\u65b9\u6cd5\uff1a\r\n\r\n1. \u624b\u5de5\u5b89\u88c5\u8865\u4e01\u5305\uff1a\r\n\r\n \u9996\u5148\uff0c\u4f7f\u7528\u4e0b\u9762\u7684\u547d\u4ee4\u6765\u4e0b\u8f7d\u8865\u4e01\u8f6f\u4ef6\uff1a\r\n # wget url (url\u662f\u8865\u4e01\u4e0b\u8f7d\u94fe\u63a5\u5730\u5740)\r\n\r\n \u7136\u540e\uff0c\u4f7f\u7528\u4e0b\u9762\u7684\u547d\u4ee4\u6765\u5b89\u88c5\u8865\u4e01\uff1a \r\n # dpkg -i file.deb (file\u662f\u76f8\u5e94\u7684\u8865\u4e01\u540d)\r\n\r\n2. \u4f7f\u7528apt-get\u81ea\u52a8\u5b89\u88c5\u8865\u4e01\u5305\uff1a\r\n\r\n \u9996\u5148\uff0c\u4f7f\u7528\u4e0b\u9762\u7684\u547d\u4ee4\u66f4\u65b0\u5185\u90e8\u6570\u636e\u5e93\uff1a\r\n # apt-get update\r\n \r\n \u7136\u540e\uff0c\u4f7f\u7528\u4e0b\u9762\u7684\u547d\u4ee4\u5b89\u88c5\u66f4\u65b0\u8f6f\u4ef6\u5305\uff1a\r\n # apt-get upgrade", "published": "2008-07-21T00:00:00", "title": "Afuse afuse.c\u6587\u4ef6Shell\u547d\u4ee4\u6ce8\u5165\u6f0f\u6d1e", "type": "seebug", "bulletinFamily": "exploit", "cvelist": ["CVE-2008-2232"], "modified": "2008-07-21T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-3686", "id": "SSV:3686", "sourceData": "", "cvss": {"score": 4.6, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": ""}, {"lastseen": "2017-11-19T21:34:21", "description": "BUGTRAQ ID: 30245\r\nCVE ID\uff1aCVE-2008-2232\r\nCNCVE ID\uff1aCNCVE-20082232\r\n\r\nAfuse\u662f\u4e00\u6b3e\u7c7b\u4f3cautofs\u5de5\u5177\u7684\u6587\u4ef6\u7cfb\u7edf\u81ea\u52a8\u6302\u63a5\u7a0b\u5e8f\u3002\r\nAfuse\u4e0d\u6b63\u786e\u5904\u7406\u547d\u4ee4\u884c\u53c2\u6570\uff0c\u672c\u5730\u653b\u51fb\u8005\u53ef\u4ee5\u5229\u7528\u6f0f\u6d1e\u4ee5\u9ad8\u7279\u6743\u6267\u884c\u4efb\u610f\u547d\u4ee4\u3002\r\nafuse\u63a5\u6536\u5982\u4e0b\u5f62\u5f0f\u7684\u547d\u4ee4\u884c\uff1a\r\n afuse /path -o mount_template="mount-script %m %r" \\\r\n unmount_template="unmount-script %m %r"\r\n%m\u662f\u6302\u5165\u70b9\u800c%r\u662f\u4e0b\u4e2a\u8981\u8bbf\u95ee\u7684\u7ec4\u4ef6\u8def\u5f84\u540d\uff0c\u800c\u7a0b\u5e8f\u5bf9\u5143\u5b57\u7b26\u7f3a\u5c11\u8fc7\u6ee4\uff0c\u4f20\u9012\u6076\u610f\u7684\u5b57\u7b26\u4e32\u53ef\u5bfc\u81f4system()\u4ee5\u9ad8\u7279\u6743\u6267\u884c\u4efb\u610f\u547d\u4ee4\u3002\n\nAfuse 0.2-2\n \u5347\u7ea7\u5230Afuse 0.2-3\uff1a\r\n<a href=http://afuse.sourceforge.net/ target=_blank>http://afuse.sourceforge.net/</a>", "published": "2008-07-17T00:00:00", "title": "Afuse 'afuse.c' SHELL\u547d\u4ee4\u6ce8\u5165\u6f0f\u6d1e", "type": "seebug", "bulletinFamily": "exploit", "cvelist": ["CVE-2008-2232"], "modified": "2008-07-17T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-3670", "id": "SSV:3670", "sourceData": "\n \u4f7f\u7528\u7c7b\u4f3c\u5982\u4e0b\u7684\u8def\u5f84 \r\n /path/";arbitrary command;"\r\n /path/`arbitrary command`\r\n\u53ef\u5bfc\u81f4\u4efb\u610f\u547d\u4ee4\u6267\u884c\u3002\n ", "cvss": {"score": 4.6, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://www.seebug.org/vuldb/ssvid-3670"}], "fedora": [{"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-2232"], "description": "Afuse is an automounting file system implemented in user-space using FUSE. Afuse currently implements the most basic functionality that can be expected by an automounter; that is it manages a directory of virtual directories. If one of these virtual directories is accessed and is not already automounted, afuse will attempt to mount a filesystem onto that directory. If the mount succeeds the requested access proceeds as normal, otherwise it will fail with an error. ", "modified": "2009-08-20T20:58:50", "published": "2009-08-20T20:58:50", "id": "FEDORA:A035410F854", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 10 Update: afuse-0.2-4.fc10", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-2232"], "description": "Afuse is an automounting file system implemented in user-space using FUSE. Afuse currently implements the most basic functionality that can be expected by an automounter; that is it manages a directory of virtual directories. If one of these virtual directories is accessed and is not already automounted, afuse will attempt to mount a filesystem onto that directory. If the mount succeeds the requested access proceeds as normal, otherwise it will fail with an error. ", "modified": "2009-08-20T21:03:32", "published": "2009-08-20T21:03:32", "id": "FEDORA:B92E710F89C", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 11 Update: afuse-0.2-4.fc11", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}}]}