3.6
LOW
CVE-2015-3202
FUSE Environment Variable Injection
Description

fusermount in FUSE before 2.9.3-15 does not properly clear the environment before invoking (1) mount or (2) umount as root, which allows local users to write to arbitrary files via a crafted LIBMOUNT_MTAB environment variable that is used by mount's debugging feature.

INFO

Published Date :

July 2, 2015, 9:59 p.m.

Last Modified :

July 1, 2017, 1:29 a.m.

Remotely Exploitable :

No

Impact Score :

4.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2015-3202 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Fuse_project fuse

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-3202 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-3202 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-19 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3268 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-06/msg00007.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-06/msg00005.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159831.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160094.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/132021/Fuse-Local-Privilege-Escalation.html [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1032386 [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159543.html [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/37089/ [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2617-3 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201603-04 [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159683.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2617-1 [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160106.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159298.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2617-2 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 07, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:fuse_project:fuse:2.9.2:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:P/A:P)
    Changed Reference Type https://gist.github.com/taviso/ecb70eb12d461dd85cba No Types Assigned https://gist.github.com/taviso/ecb70eb12d461dd85cba Exploit
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/05/21/9 No Types Assigned http://www.openwall.com/lists/oss-security/2015/05/21/9 Exploit
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Jul. 07, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-3202 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-3202 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.00501

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability