5.8
MEDIUM
CVE-2010-3879
FUSE Local Filesystem Tampering
Description

FUSE, possibly 2.8.5 and earlier, allows local users to create mtab entries with arbitrary pathnames, and consequently unmount any filesystem, via a symlink attack on the parent directory of the mountpoint of a FUSE filesystem, a different vulnerability than CVE-2010-0789.

INFO

Published Date :

Jan. 22, 2011, 10 p.m.

Last Modified :

Nov. 10, 2020, 7 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2010-3879 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Libfuse_project libfuse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-3879.

URL Resource
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602333 Exploit Patch Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053792.html Third Party Advisory
http://lists.grok.org.uk/pipermail/full-disclosure/2010-November/077247.html Exploit Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html Third Party Advisory
http://openwall.com/lists/oss-security/2010/11/04/8 Exploit Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2010/11/05/2 Exploit Mailing List Third Party Advisory
http://osvdb.org/70520 Broken Link
http://secunia.com/advisories/42961 Third Party Advisory
http://secunia.com/advisories/42965 Third Party Advisory
http://www.halfdog.net/Security/FuseTimerace/ Exploit Patch Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2013:155 Third Party Advisory
http://www.securityfocus.com/bid/44623 Exploit Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1045-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1045-2 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0181 Permissions Required
http://www.vupen.com/english/advisories/2011/0302 Permissions Required
https://bugs.launchpad.net/bugs/670622 Exploit Third Party Advisory
https://bugzilla.novell.com/show_bug.cgi?id=651598 Exploit Issue Tracking
https://bugzilla.redhat.com/show_bug.cgi?id=651183 Exploit Issue Tracking Patch
https://exchange.xforce.ibmcloud.com/vulnerabilities/62986 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-3879 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-3879 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 10, 2020

    Action Type Old Value New Value
    Changed Reference Type http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602333 Exploit, Patch http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602333 Exploit, Patch, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053792.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053792.html Third Party Advisory
    Changed Reference Type http://lists.grok.org.uk/pipermail/full-disclosure/2010-November/077247.html Exploit http://lists.grok.org.uk/pipermail/full-disclosure/2010-November/077247.html Exploit, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html Third Party Advisory
    Changed Reference Type http://openwall.com/lists/oss-security/2010/11/04/8 Exploit http://openwall.com/lists/oss-security/2010/11/04/8 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://openwall.com/lists/oss-security/2010/11/05/2 Exploit http://openwall.com/lists/oss-security/2010/11/05/2 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://osvdb.org/70520 No Types Assigned http://osvdb.org/70520 Broken Link
    Changed Reference Type http://secunia.com/advisories/42961 No Types Assigned http://secunia.com/advisories/42961 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/42965 Vendor Advisory http://secunia.com/advisories/42965 Third Party Advisory
    Changed Reference Type http://www.halfdog.net/Security/FuseTimerace/ Exploit, Patch http://www.halfdog.net/Security/FuseTimerace/ Exploit, Patch, Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2013:155 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2013:155 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/44623 Exploit http://www.securityfocus.com/bid/44623 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-1045-1 No Types Assigned http://www.ubuntu.com/usn/USN-1045-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1045-2 No Types Assigned http://www.ubuntu.com/usn/USN-1045-2 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0181 Vendor Advisory http://www.vupen.com/english/advisories/2011/0181 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0302 No Types Assigned http://www.vupen.com/english/advisories/2011/0302 Permissions Required
    Changed Reference Type https://bugs.launchpad.net/bugs/670622 Exploit https://bugs.launchpad.net/bugs/670622 Exploit, Third Party Advisory
    Changed Reference Type https://bugzilla.novell.com/show_bug.cgi?id=651598 Exploit https://bugzilla.novell.com/show_bug.cgi?id=651598 Exploit, Issue Tracking
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=651183 Exploit, Patch https://bugzilla.redhat.com/show_bug.cgi?id=651183 Exploit, Issue Tracking, Patch
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/62986 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/62986 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:fuse:fuse:*:*:*:*:*:*:*:* OR *cpe:2.3:a:libfuse_project:libfuse:*:*:*:*:*:*:*:* versions up to (including) 2.8.5
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/62986 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/62986 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 24, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-3879 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-3879 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} -0.00%

score

0.27652

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability