Login
Newsletter
Werbung

Sicherheit: Überschreiben von Dateien in NTFS-3G
Aktuelle Meldungen Distributionen
Name: Überschreiben von Dateien in NTFS-3G
ID: 201701-19
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 11. Januar 2017, 16:48
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3202
https://security.gentoo.org/glsa/201603-04
Applikationen: NTFS-3G

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--CO5A6q6Cu7TgkgHNuw2wLTWb5rQsap7hw
Content-Type: multipart/mixed;
boundary="i48rLDS5eenG5B74aLQ2k6mCCiL9LxQuw"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <80ea6611-3432-f5a4-9a43-cf0b21f7f98a@gentoo.org>
Subject: [ GLSA 201701-19 ] NTFS-3G: Privilege escalation

--i48rLDS5eenG5B74aLQ2k6mCCiL9LxQuw
Content-Type: multipart/alternative;
boundary="------------B249E6E9761C0F3C7613D7B5"

This is a multi-part message in MIME format.
--------------B249E6E9761C0F3C7613D7B5
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: NTFS-3G: Privilege escalation
Date: January 11, 2017
Bugs: #550970
ID: 201701-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in NTFS-3G allows local users to gain root privileges.

Background
==========

NTFS-3G is a stable, full-featured, read-write NTFS driver for various
operating systems.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-fs/ntfs3g < 2016.2.22 >= 2016.2.22

Description
===========

NTFS-3G is affected by the same vulnerability as reported in "GLSA
201603-04" when the bundled fuse-lite implementation is used.

Impact
======

A local user could gain root privileges.

Workaround
==========

There is no known workaround at this time. However, on Gentoo when the
"external-fuse" USE flag is set or the "suid" USE flag is not
set then
NTFS-3G is not affected. Both of these cases are the default
configuration.

Resolution
==========

All NTFS-3G users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-fs/ntfs3g-2016.2.22"

References
==========

[ 1 ] CVE-2015-3202
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3202
[ 2 ] GLSA 201603-04
https://security.gentoo.org/glsa/201603-04

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-19

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------B249E6E9761C0F3C7613D7B5
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: NTFS-3G: Privilege escalation
Date: January 11, 2017
Bugs: #550970
ID: 201701-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A vulnerability in NTFS-3G allows local users to gain root privileges.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

NTFS-3G is a stable, full-featured, read-write NTFS driver for various
operating systems.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-fs/ntfs3g &lt; 2016.2.22 &gt;=3D
2016.=
2.22=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

NTFS-3G is affected by the same vulnerability as reported in "GLSA
201603-04" when the bundled fuse-lite implementation is used.

Impact
=3D=3D=3D=3D=3D=3D

A local user could gain root privileges.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time. However, on Gentoo when the
"external-fuse" USE flag is set or the "suid" USE flag is not
set then
NTFS-3G is not affected. Both of these cases are the default
configuration.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All NTFS-3G users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dsys-fs/ntfs3g-2016.2.22"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2015-3202
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2015-3202">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
15-3202</a>
[ 2 ] GLSA 201603-04
<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.=
org/glsa/201603-04">https://security.gentoo.org/glsa/201603-04</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201701-19">https://security.gentoo.org/glsa/201701-19</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------B249E6E9761C0F3C7613D7B5--

--i48rLDS5eenG5B74aLQ2k6mCCiL9LxQuw--

--CO5A6q6Cu7TgkgHNuw2wLTWb5rQsap7hw
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=Bh0f
-----END PGP SIGNATURE-----

--CO5A6q6Cu7TgkgHNuw2wLTWb5rQsap7hw--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung