[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 3055-1] ntfs-3g security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3055-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Sylvain Beucler
June 21, 2022                                 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : ntfs-3g
Version        : 1:2016.2.22AR.1+dfsg-1+deb9u3
CVE ID         : CVE-2022-30783 CVE-2022-30784 CVE-2022-30785 CVE-2022-30786 
                 CVE-2022-30787 CVE-2022-30788 CVE-2022-30789
Debian Bug     : 1011770

Several vulnerabilities were discovered in NTFS-3G, a read-write NTFS
driver for FUSE. A local user can take advantage of these flaws for
local root privilege escalation.

CVE-2022-30783

    An invalid return code in fuse_kern_mount enables intercepting of
    libfuse-lite protocol traffic between NTFS-3G and the kernel when
    using libfuse-lite.

CVE-2022-30784

    A crafted NTFS image can cause heap exhaustion in
    ntfs_get_attribute_value.

CVE-2022-30785

    A file handle created in fuse_lib_opendir, and later used in
    fuse_lib_readdir, enables arbitrary memory read and write
    operations when using libfuse-lite.

CVE-2022-30786

    A crafted NTFS image can cause a heap-based buffer overflow in
    ntfs_names_full_collate.

CVE-2022-30787

    An integer underflow in fuse_lib_readdir enables arbitrary memory
    read operations when using libfuse-lite.

CVE-2022-30788

    A crafted NTFS image can cause a heap-based buffer overflow in
    ntfs_mft_rec_alloc.

CVE-2022-30789

     A crafted NTFS image can cause a heap-based buffer overflow in
     ntfs_check_log_client_array.

For Debian 9 stretch, these problems have been fixed in version
1:2016.2.22AR.1+dfsg-1+deb9u3.

We recommend that you upgrade your ntfs-3g packages.

For the detailed security status of ntfs-3g please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/ntfs-3g

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
-----BEGIN PGP SIGNATURE-----
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=HZC3
-----END PGP SIGNATURE-----


Reply to: