From 339d7358de2d4ba24e576718c165414ed6e8b275 Mon Sep 17 00:00:00 2001 From: Thomas Deutschmann Date: Sun, 19 Feb 2017 13:04:42 +0100 Subject: Add GLSA 201702-10 --- glsa-201702-10.xml | 58 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 58 insertions(+) create mode 100644 glsa-201702-10.xml (limited to 'glsa-201702-10.xml') diff --git a/glsa-201702-10.xml b/glsa-201702-10.xml new file mode 100644 index 00000000..fb897b8a --- /dev/null +++ b/glsa-201702-10.xml @@ -0,0 +1,58 @@ + + + + NTFS-3G: Privilege escalation + A vulnerability in NTFS-3G allows local users to gain root + privileges. + + ntfs-3g + 2017-02-19 + 2017-02-19: 1 + 607912 + local + + + 2016.2.22-r2 + 2016.2.22-r2 + + + +

NTFS-3G is a stable, full-featured, read-write NTFS driver for various + operating systems. +

+
+ +

The NTFS-3G driver does not properly clear environment variables before + invoking mount or umount. +

+ +

This flaw is similar to the vulnerability described in + “GLSA-201701-19” and “GLSA-201603-04” referenced below but is now + implemented in the NTFS-3G driver itself. +

+
+ +

A local user could gain root privileges.

+
+ +

There is no known workaround at this time. However, on Gentoo when the + “suid” USE flag is not set (which is the default) an attacker cannot + exploit the flaw. +

+
+ +

All NTFS-3G users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-fs/ntfs3g-2016.2.22-r2" + +
+ + CVE-2017-0358 + GLSA-201603-04 + GLSA-201701-19 + + whissi + whissi +
-- cgit v1.2.3-65-gdbad