SUSE-SU-2022:2835-1: important: Security update for ntfs-3g_ntfsprogs

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Aug 17 19:15:21 UTC 2022


   SUSE Security Update: Security update for ntfs-3g_ntfsprogs
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2835-1
Rating:             important
References:         #1199978 
Cross-References:   CVE-2021-46790 CVE-2022-30783 CVE-2022-30784
                    CVE-2022-30785 CVE-2022-30786 CVE-2022-30787
                    CVE-2022-30788 CVE-2022-30789
CVSS scores:
                    CVE-2021-46790 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-46790 (SUSE): 5.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:L
                    CVE-2022-30783 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-30783 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-30784 (NVD) : 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-30784 (SUSE): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-30785 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-30785 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-30786 (NVD) : 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-30786 (SUSE): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-30787 (NVD) : 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-30787 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-30788 (NVD) : 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-30788 (SUSE): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-30789 (NVD) : 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-30789 (SUSE): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Linux Enterprise Workstation Extension 15-SP3
                    SUSE Linux Enterprise Workstation Extension 15-SP4
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available.

Description:

   This update for ntfs-3g_ntfsprogs fixes the following issues:

   Updated to version 2022.5.17 (bsc#1199978):
   - CVE-2022-30783: Fixed an issue where messages between NTFS-3G and the
     kernel could be intercepted when using libfuse-lite.
   - CVE-2022-30784: Fixed a memory exhaustion issue when opening a crafted
     NTFS image.
   - CVE-2022-30785: Fixed a bug where arbitrary memory read and write
     operations could be achieved whe using libfuse-lite.
   - CVE-2022-30786: Fixed a memory corruption issue when opening a crafted
     NTFS image.
   - CVE-2022-30787: Fixed an integer underflow which enabled arbitrary
     memory read operations when using libfuse-lite.
   - CVE-2022-30788: Fixed a memory corruption issue when opening a crafted
     NTFS image.
   - CVE-2022-30789: Fixed a memory corruption issue when opening a crafted
     NTFS image.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-2835=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-2835=1

   - SUSE Linux Enterprise Workstation Extension 15-SP4:

      zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2022-2835=1

   - SUSE Linux Enterprise Workstation Extension 15-SP3:

      zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2022-2835=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      libntfs-3g-devel-2022.5.17-150000.3.11.1
      libntfs-3g87-2022.5.17-150000.3.11.1
      libntfs-3g87-debuginfo-2022.5.17-150000.3.11.1
      ntfs-3g-2022.5.17-150000.3.11.1
      ntfs-3g-debuginfo-2022.5.17-150000.3.11.1
      ntfs-3g_ntfsprogs-debuginfo-2022.5.17-150000.3.11.1
      ntfs-3g_ntfsprogs-debugsource-2022.5.17-150000.3.11.1
      ntfsprogs-2022.5.17-150000.3.11.1
      ntfsprogs-debuginfo-2022.5.17-150000.3.11.1
      ntfsprogs-extra-2022.5.17-150000.3.11.1
      ntfsprogs-extra-debuginfo-2022.5.17-150000.3.11.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      libntfs-3g-devel-2022.5.17-150000.3.11.1
      libntfs-3g87-2022.5.17-150000.3.11.1
      libntfs-3g87-debuginfo-2022.5.17-150000.3.11.1
      ntfs-3g-2022.5.17-150000.3.11.1
      ntfs-3g-debuginfo-2022.5.17-150000.3.11.1
      ntfs-3g_ntfsprogs-debuginfo-2022.5.17-150000.3.11.1
      ntfs-3g_ntfsprogs-debugsource-2022.5.17-150000.3.11.1
      ntfsprogs-2022.5.17-150000.3.11.1
      ntfsprogs-debuginfo-2022.5.17-150000.3.11.1
      ntfsprogs-extra-2022.5.17-150000.3.11.1
      ntfsprogs-extra-debuginfo-2022.5.17-150000.3.11.1

   - SUSE Linux Enterprise Workstation Extension 15-SP4 (x86_64):

      libntfs-3g-devel-2022.5.17-150000.3.11.1
      libntfs-3g87-2022.5.17-150000.3.11.1
      libntfs-3g87-debuginfo-2022.5.17-150000.3.11.1
      ntfs-3g-2022.5.17-150000.3.11.1
      ntfs-3g-debuginfo-2022.5.17-150000.3.11.1
      ntfs-3g_ntfsprogs-debuginfo-2022.5.17-150000.3.11.1
      ntfs-3g_ntfsprogs-debugsource-2022.5.17-150000.3.11.1
      ntfsprogs-2022.5.17-150000.3.11.1
      ntfsprogs-debuginfo-2022.5.17-150000.3.11.1

   - SUSE Linux Enterprise Workstation Extension 15-SP3 (x86_64):

      libntfs-3g-devel-2022.5.17-150000.3.11.1
      libntfs-3g87-2022.5.17-150000.3.11.1
      libntfs-3g87-debuginfo-2022.5.17-150000.3.11.1
      ntfs-3g-2022.5.17-150000.3.11.1
      ntfs-3g-debuginfo-2022.5.17-150000.3.11.1
      ntfs-3g_ntfsprogs-debuginfo-2022.5.17-150000.3.11.1
      ntfs-3g_ntfsprogs-debugsource-2022.5.17-150000.3.11.1
      ntfsprogs-2022.5.17-150000.3.11.1
      ntfsprogs-debuginfo-2022.5.17-150000.3.11.1


References:

   https://www.suse.com/security/cve/CVE-2021-46790.html
   https://www.suse.com/security/cve/CVE-2022-30783.html
   https://www.suse.com/security/cve/CVE-2022-30784.html
   https://www.suse.com/security/cve/CVE-2022-30785.html
   https://www.suse.com/security/cve/CVE-2022-30786.html
   https://www.suse.com/security/cve/CVE-2022-30787.html
   https://www.suse.com/security/cve/CVE-2022-30788.html
   https://www.suse.com/security/cve/CVE-2022-30789.html
   https://bugzilla.suse.com/1199978



More information about the sle-security-updates mailing list