Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201702-10 ] NTFS-3G: Privilege escalation
Date: Sun, 19 Feb 2017 12:15:59
Message-Id: a95f225f-faf8-6af5-8ecc-20f45f4e2ef3@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201702-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: NTFS-3G: Privilege escalation
9 Date: February 19, 2017
10 Bugs: #607912
11 ID: 201702-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A vulnerability in NTFS-3G allows local users to gain root privileges.
19
20 Background
21 ==========
22
23 NTFS-3G is a stable, full-featured, read-write NTFS driver for various
24 operating systems.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 sys-fs/ntfs3g < 2016.2.22-r2 >= 2016.2.22-r2
33
34 Description
35 ===========
36
37 The NTFS-3G driver does not properly clear environment variables before
38 invoking mount or umount.
39
40 This flaw is similar to the vulnerability described in "GLSA-201701-19"
41 and "GLSA-201603-04" referenced below but is now implemented in the
42 NTFS-3G driver itself.
43
44 Impact
45 ======
46
47 A local user could gain root privileges.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time. However, on Gentoo when the
53 "suid" USE flag is not set (which is the default) an attacker cannot
54 exploit the flaw.
55
56 Resolution
57 ==========
58
59 All NTFS-3G users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=sys-fs/ntfs3g-2016.2.22-r2"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2017-0358
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-0358
69 [ 2 ] GLSA-201603-04
70 https://security.gentoo.org/glsa/201603-04
71 [ 3 ] GLSA-201701-19
72 https://security.gentoo.org/glsa/201701-19
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 https://security.gentoo.org/glsa/201702-10
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users' machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 https://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2017 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature