Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in NTFS-3G (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in NTFS-3G (Aktualisierung)
ID: USN-3914-2
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 18.10
Datum: Mi, 17. April 2019, 22:59
Referenzen: Keine Angabe
Applikationen: NTFS-3G
Update von: Ausführen beliebiger Kommandos in NTFS-3G

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7177564848036513079==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="Jt1qUakFg090E1ekWXVrYlFN5ELUXRReL"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Jt1qUakFg090E1ekWXVrYlFN5ELUXRReL
Content-Type: multipart/mixed;
boundary="NN3WYL5HbgSNXo5k9hO9SWRFvxV5JQhRK";
protected-headers="v1"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <3a03807e-27b9-377d-e90c-21fbe21da21d@canonical.com>
Subject: [USN-3914-2] NTFS-3G update

--NN3WYL5HbgSNXo5k9hO9SWRFvxV5JQhRK
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-3914-2
April 17, 2019

ntfs-3g update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

A hardening measure was added to NTFS-3G.

Software Description:
- ntfs-3g: read/write NTFS driver for FUSE

Details:

USN-3914-1 fixed vulnerabilities in NTFS-3G. As an additional hardening
measure, this update removes the setuid bit from the ntfs-3g binary.

Original advisory details:

A heap buffer overflow was discovered in NTFS-3G when executing it with a
relative mount point path that is too long. A local attacker could
potentially exploit this to execute arbitrary code as the administrator.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
ntfs-3g 1:2017.3.23-2ubuntu0.18.10.2

Ubuntu 18.04 LTS:
ntfs-3g 1:2017.3.23-2ubuntu0.18.04.2

Ubuntu 16.04 LTS:
ntfs-3g 1:2015.3.14AR.1-1ubuntu0.3

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3914-2
https://usn.ubuntu.com/usn/usn-3914-1
https://launchpad.net/bugs/1821250

Package Information:
https://launchpad.net/ubuntu/+source/ntfs-3g/1:2017.3.23-2ubuntu0.18.10.2
https://launchpad.net/ubuntu/+source/ntfs-3g/1:2017.3.23-2ubuntu0.18.04.2
https://launchpad.net/ubuntu/+source/ntfs-3g/1:2015.3.14AR.1-1ubuntu0.3



--NN3WYL5HbgSNXo5k9hO9SWRFvxV5JQhRK--

--Jt1qUakFg090E1ekWXVrYlFN5ELUXRReL
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEERN//5MGgCOgyKeIFYR+97NWUbg8FAly3gokACgkQYR+97NWU
bg+iegf/VNjSHsi3oQik6tkFuauzUj0Vz4hiKjSqX1xNjnNqsWCe2k7r0jugW2tM
Kovp1mcPcqfFIKzES1TIlI9G5CK2j/H73hAZBKCeNUH5c/LXpDvChVtHtpWif5t+
77gZ90OGeGrssgV5tALKMpvQHQoyJboruceNemyoufGuokSH35Sf4sIFto6MDZ/f
aB1U8CwfVc3tkb9MhlYh5rRn40fb6mrJRNgFZKnMVxvmY8WqrrUqYEEky5A6H2pi
afg85sD4OvuVf4sAwUksCSA/xT7ppW6kQlixkUiyyqFRYgruPjh+8dKQfaQKOyEZ
ZorruRMchbFh0KoUbuPQMQgj7xEUYw==
=rbmt
-----END PGP SIGNATURE-----

--Jt1qUakFg090E1ekWXVrYlFN5ELUXRReL--


--===============7177564848036513079==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============7177564848036513079==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung