Gentoo Archives: gentoo-announce

From: glsamaker@g.o
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202301-01 ] NTFS-3G: Multiple Vulnerabilities
Date: Wed, 11 Jan 2023 05:27:49
Message-Id: 167341412136.8.8838814156883594967@2ac734cbf5a7
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202301-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: NTFS-3G: Multiple Vulnerabilities
9 Date: January 11, 2023
10 Bugs: #878885, #847598, #811156
11 ID: 202301-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in NTFS-3G, the worst of which
19 could result in arbitrary code execution.
20
21 Background
22 ==========
23
24 NTFS-3G is a stable, full-featured, read-write NTFS driver for various
25 operating systems.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 sys-fs/ntfs3g < 2022.10.3 >= 2022.10.3
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in NTFS-3G. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 Please review the referenced CVE identifiers for details.
45
46 Workaround
47 ==========
48
49 There is no known workaround at this time.
50
51 Resolution
52 ==========
53
54 All NTFS-3G users should upgrade to the latest version:
55
56 # emerge --sync
57 # emerge --ask --oneshot --verbose ">=sys-fs/ntfs3g-2022.10.3"
58
59 References
60 ==========
61
62 [ 1 ] CVE-2021-33285
63 https://nvd.nist.gov/vuln/detail/CVE-2021-33285
64 [ 2 ] CVE-2021-33286
65 https://nvd.nist.gov/vuln/detail/CVE-2021-33286
66 [ 3 ] CVE-2021-33287
67 https://nvd.nist.gov/vuln/detail/CVE-2021-33287
68 [ 4 ] CVE-2021-33289
69 https://nvd.nist.gov/vuln/detail/CVE-2021-33289
70 [ 5 ] CVE-2021-35266
71 https://nvd.nist.gov/vuln/detail/CVE-2021-35266
72 [ 6 ] CVE-2021-35267
73 https://nvd.nist.gov/vuln/detail/CVE-2021-35267
74 [ 7 ] CVE-2021-35268
75 https://nvd.nist.gov/vuln/detail/CVE-2021-35268
76 [ 8 ] CVE-2021-35269
77 https://nvd.nist.gov/vuln/detail/CVE-2021-35269
78 [ 9 ] CVE-2021-39251
79 https://nvd.nist.gov/vuln/detail/CVE-2021-39251
80 [ 10 ] CVE-2021-39252
81 https://nvd.nist.gov/vuln/detail/CVE-2021-39252
82 [ 11 ] CVE-2021-39253
83 https://nvd.nist.gov/vuln/detail/CVE-2021-39253
84 [ 12 ] CVE-2021-39254
85 https://nvd.nist.gov/vuln/detail/CVE-2021-39254
86 [ 13 ] CVE-2021-39255
87 https://nvd.nist.gov/vuln/detail/CVE-2021-39255
88 [ 14 ] CVE-2021-39256
89 https://nvd.nist.gov/vuln/detail/CVE-2021-39256
90 [ 15 ] CVE-2021-39257
91 https://nvd.nist.gov/vuln/detail/CVE-2021-39257
92 [ 16 ] CVE-2021-39258
93 https://nvd.nist.gov/vuln/detail/CVE-2021-39258
94 [ 17 ] CVE-2021-39259
95 https://nvd.nist.gov/vuln/detail/CVE-2021-39259
96 [ 18 ] CVE-2021-39260
97 https://nvd.nist.gov/vuln/detail/CVE-2021-39260
98 [ 19 ] CVE-2021-39261
99 https://nvd.nist.gov/vuln/detail/CVE-2021-39261
100 [ 20 ] CVE-2021-39262
101 https://nvd.nist.gov/vuln/detail/CVE-2021-39262
102 [ 21 ] CVE-2021-39263
103 https://nvd.nist.gov/vuln/detail/CVE-2021-39263
104 [ 22 ] CVE-2022-30783
105 https://nvd.nist.gov/vuln/detail/CVE-2022-30783
106 [ 23 ] CVE-2022-30784
107 https://nvd.nist.gov/vuln/detail/CVE-2022-30784
108 [ 24 ] CVE-2022-30785
109 https://nvd.nist.gov/vuln/detail/CVE-2022-30785
110 [ 25 ] CVE-2022-30786
111 https://nvd.nist.gov/vuln/detail/CVE-2022-30786
112 [ 26 ] CVE-2022-30787
113 https://nvd.nist.gov/vuln/detail/CVE-2022-30787
114 [ 27 ] CVE-2022-30788
115 https://nvd.nist.gov/vuln/detail/CVE-2022-30788
116 [ 28 ] CVE-2022-30789
117 https://nvd.nist.gov/vuln/detail/CVE-2022-30789
118 [ 29 ] CVE-2022-40284
119 https://nvd.nist.gov/vuln/detail/CVE-2022-40284
120
121 Availability
122 ============
123
124 This GLSA and any updates to it are available for viewing at
125 the Gentoo Security Website:
126
127 https://security.gentoo.org/glsa/202301-01
128
129 Concerns?
130 =========
131
132 Security is a primary focus of Gentoo Linux and ensuring the
133 confidentiality and security of our users' machines is of utmost
134 importance to us. Any security concerns should be addressed to
135 security@g.o or alternatively, you may file a bug at
136 https://bugs.gentoo.org.
137
138 License
139 =======
140
141 Copyright 2023 Gentoo Foundation, Inc; referenced text
142 belongs to its owner(s).
143
144 The contents of this document are licensed under the
145 Creative Commons - Attribution / Share Alike license.
146
147 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature