Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in ntfs-3g_ntfsprogs
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in ntfs-3g_ntfsprogs
ID: SUSE-SU-2018:3587-2
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Workstation Extension 12-SP4
Datum: Do, 13. Dezember 2018, 23:10
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0358
Applikationen: NTFS-3G

Originalnachricht

   SUSE Security Update: Security update for ntfs-3g_ntfsprogs
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:3587-2
Rating: low
References: #1022500
Cross-References: CVE-2017-0358
Affected Products:
SUSE Linux Enterprise Workstation Extension 12-SP4
SUSE Linux Enterprise Software Development Kit 12-SP4
SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ntfs-3g_ntfsprogs fixes the following issues:

- CVE-2017-0358: Missing sanitization of the environment during a call to
modprobe allowed local users to escalate fo root privilege (bsc#1022500)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Workstation Extension 12-SP4:

zypper in -t patch SUSE-SLE-WE-12-SP4-2018-2543=1

- SUSE Linux Enterprise Software Development Kit 12-SP4:

zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2543=1

- SUSE Linux Enterprise Desktop 12-SP4:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2543=1



Package List:

- SUSE Linux Enterprise Workstation Extension 12-SP4 (x86_64):

libntfs-3g84-2013.1.13-5.3.1
libntfs-3g84-debuginfo-2013.1.13-5.3.1
ntfs-3g-2013.1.13-5.3.1
ntfs-3g-debuginfo-2013.1.13-5.3.1
ntfs-3g_ntfsprogs-debugsource-2013.1.13-5.3.1
ntfsprogs-2013.1.13-5.3.1
ntfsprogs-debuginfo-2013.1.13-5.3.1

- SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
s390x x86_64):

libntfs-3g-devel-2013.1.13-5.3.1
libntfs-3g84-2013.1.13-5.3.1
libntfs-3g84-debuginfo-2013.1.13-5.3.1
ntfs-3g_ntfsprogs-debugsource-2013.1.13-5.3.1

- SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

libntfs-3g84-2013.1.13-5.3.1
libntfs-3g84-debuginfo-2013.1.13-5.3.1
ntfs-3g-2013.1.13-5.3.1
ntfs-3g-debuginfo-2013.1.13-5.3.1
ntfs-3g_ntfsprogs-debugsource-2013.1.13-5.3.1
ntfsprogs-2013.1.13-5.3.1
ntfsprogs-debuginfo-2013.1.13-5.3.1


References:

https://www.suse.com/security/cve/CVE-2017-0358.html
https://bugzilla.suse.com/1022500

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung