Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in NTFS-3G
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in NTFS-3G
ID: 201702-10
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 19. Februar 2017, 17:23
Referenzen: https://security.gentoo.org/glsa/201701-19
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-0358
https://security.gentoo.org/glsa/201603-04
Applikationen: NTFS-3G

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--X7wlIW8RV6xEJ5DepAFpiLnjfXlxeAKFA
Content-Type: multipart/mixed;
boundary="pdiegPGxWSUXjWm4IDR0cfUI0LNFBMWfE";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <a95f225f-faf8-6af5-8ecc-20f45f4e2ef3@gentoo.org>
Subject: [ GLSA 201702-10 ] NTFS-3G: Privilege escalation

--pdiegPGxWSUXjWm4IDR0cfUI0LNFBMWfE
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201702-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: NTFS-3G: Privilege escalation
Date: February 19, 2017
Bugs: #607912
ID: 201702-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in NTFS-3G allows local users to gain root privileges.

Background
==========

NTFS-3G is a stable, full-featured, read-write NTFS driver for various
operating systems.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-fs/ntfs3g < 2016.2.22-r2 >= 2016.2.22-r2

Description
===========

The NTFS-3G driver does not properly clear environment variables before
invoking mount or umount.

This flaw is similar to the vulnerability described in "GLSA-201701-19"
and "GLSA-201603-04" referenced below but is now implemented in the
NTFS-3G driver itself.

Impact
======

A local user could gain root privileges.

Workaround
==========

There is no known workaround at this time. However, on Gentoo when the
"suid" USE flag is not set (which is the default) an attacker cannot
exploit the flaw.

Resolution
==========

All NTFS-3G users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-fs/ntfs3g-2016.2.22-r2"

References
==========

[ 1 ] CVE-2017-0358
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-0358
[ 2 ] GLSA-201603-04
https://security.gentoo.org/glsa/201603-04
[ 3 ] GLSA-201701-19
https://security.gentoo.org/glsa/201701-19

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201702-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--pdiegPGxWSUXjWm4IDR0cfUI0LNFBMWfE--

--X7wlIW8RV6xEJ5DepAFpiLnjfXlxeAKFA
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
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=wd8d
-----END PGP SIGNATURE-----

--X7wlIW8RV6xEJ5DepAFpiLnjfXlxeAKFA--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung