DSA-5160-1 ntfs-3g -- security update

Related Vulnerabilities: CVE-2021-46790   CVE-2022-30783   CVE-2022-30784   CVE-2022-30785   CVE-2022-30786   CVE-2022-30787   CVE-2022-30788   CVE-2022-30789  

Several vulnerabilities were discovered in NTFS-3G, a read-write NTFS driver for FUSE. A local user can take advantage of these flaws for local root privilege escalation. For the oldstable distribution (buster), these problems have been fixed in version 1:2017.3.23AR.3-3+deb10u2. For the stable distribution (bullseye), these problems have been fixed in version 1:2017.3.23AR.3-4+deb11u2. We recommend that you upgrade your ntfs-3g packages. For the detailed security status of ntfs-3g please refer to its security tracker page at: https://security-tracker.debian.org/tracker/ntfs-3g

Debian Security Advisory

DSA-5160-1 ntfs-3g -- security update

Date Reported:
10 Jun 2022
Affected Packages:
ntfs-3g
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 1011770.
In Mitre's CVE dictionary: CVE-2021-46790, CVE-2022-30783, CVE-2022-30784, CVE-2022-30785, CVE-2022-30786, CVE-2022-30787, CVE-2022-30788, CVE-2022-30789.
More information:

Several vulnerabilities were discovered in NTFS-3G, a read-write NTFS driver for FUSE. A local user can take advantage of these flaws for local root privilege escalation.

For the oldstable distribution (buster), these problems have been fixed in version 1:2017.3.23AR.3-3+deb10u2.

For the stable distribution (bullseye), these problems have been fixed in version 1:2017.3.23AR.3-4+deb11u2.

We recommend that you upgrade your ntfs-3g packages.

For the detailed security status of ntfs-3g please refer to its security tracker page at: https://security-tracker.debian.org/tracker/ntfs-3g