You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa NTFS-3G

Sigurnosni nedostatak programskog paketa NTFS-3G

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-19
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: NTFS-3G: Privilege escalation
Date: January 11, 2017
Bugs: #550970
ID: 201701-19

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in NTFS-3G allows local users to gain root privileges.

Background
==========

NTFS-3G is a stable, full-featured, read-write NTFS driver for various
operating systems.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-fs/ntfs3g < 2016.2.22 >= 2016.2.22

Description
===========

NTFS-3G is affected by the same vulnerability as reported in “GLSA
201603-04″ when the bundled fuse-lite implementation is used.

Impact
======

A local user could gain root privileges.

Workaround
==========

There is no known workaround at this time. However, on Gentoo when the
“external-fuse” USE flag is set or the “suid” USE flag is not set then
NTFS-3G is not affected. Both of these cases are the default
configuration.

Resolution
==========

All NTFS-3G users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-fs/ntfs3g-2016.2.22”

References
==========

[ 1 ] CVE-2015-3202
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3202
[ 2 ] GLSA 201603-04
https://security.gentoo.org/glsa/201603-04

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-19

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-19
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: NTFS-3G: Privilege escalation
Date: January 11, 2017
Bugs: #550970
ID: 201701-19

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in NTFS-3G allows local users to gain root privileges.

Background
==========

NTFS-3G is a stable, full-featured, read-write NTFS driver for various
operating systems.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-fs/ntfs3g < 2016.2.22 >= 2016.2.22

Description
===========

NTFS-3G is affected by the same vulnerability as reported in “GLSA
201603-04″ when the bundled fuse-lite implementation is used.

Impact
======

A local user could gain root privileges.

Workaround
==========

There is no known workaround at this time. However, on Gentoo when the
“external-fuse” USE flag is set or the “suid” USE flag is not set then
NTFS-3G is not affected. Both of these cases are the default
configuration.

Resolution
==========

All NTFS-3G users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-fs/ntfs3g-2016.2.22”

References
==========

[ 1 ] CVE-2015-3202
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3202″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3202</a>
[ 2 ] GLSA 201603-04
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201603-04″>https://security.gentoo.org/glsa/201603-04</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201701-19″>https://security.gentoo.org/glsa/201701-19</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=Bh0f
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2017-01-0013-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci u jezgri operacijskog sustava

Otkriveni su sigurnosni nedostaci u jezgri operacijskog sustava Ubuntu 16.10, 16.04 LTS, 14.04 LTS, 14.04 LTS (Xenial HWE), 12.04 LTS...

Close