-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0922.2
                     USN-3914-1: NTFS-3G vulnerability
                               18 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ntfs-3g
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9755  

Original Bulletin: 
   https://usn.ubuntu.com/3914-1/
   https://usn.ubuntu.com/3914-2/

Comment: This bulletin contains two (2) Ubuntu security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running ntfs-3g check for an updated version of the software for 
         their operating system.

Revision History:  April 18 2019: Added USN-3914-2, a hardening improvement
                   March 22 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3914-1: NTFS-3G vulnerability

21 March 2019

ntfs-3g vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

NTFS-3G could be made to crash or potentially run programs as an administrator
if executed with specially crafted arguments.

Software Description

  o ntfs-3g - read/write NTFS driver for FUSE

Details

A heap buffer overflow was discovered in NTFS-3G when executing it with a
relative mount point path that is too long. A local attacker could potentially
exploit this to execute arbitrary code as the administrator.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.10
    ntfs-3g - 1:2017.3.23-2ubuntu0.18.10.1
Ubuntu 18.04 LTS
    ntfs-3g - 1:2017.3.23-2ubuntu0.18.04.1
Ubuntu 16.04 LTS
    ntfs-3g - 1:2015.3.14AR.1-1ubuntu0.2

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-9755

- --------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3914-2
April 17, 2019

ntfs-3g update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.10
- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS

Summary:

A hardening measure was added to NTFS-3G.

Software Description:
- - ntfs-3g: read/write NTFS driver for FUSE

Details:

USN-3914-1 fixed vulnerabilities in NTFS-3G. As an additional hardening
measure, this update removes the setuid bit from the ntfs-3g binary.

Original advisory details:

 A heap buffer overflow was discovered in NTFS-3G when executing it with a
 relative mount point path that is too long. A local attacker could
 potentially exploit this to execute arbitrary code as the administrator.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
  ntfs-3g                         1:2017.3.23-2ubuntu0.18.10.2

Ubuntu 18.04 LTS:
  ntfs-3g                         1:2017.3.23-2ubuntu0.18.04.2

Ubuntu 16.04 LTS:
  ntfs-3g                         1:2015.3.14AR.1-1ubuntu0.3

In general, a standard system update will make all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3914-2
  https://usn.ubuntu.com/usn/usn-3914-1
  https://launchpad.net/bugs/1821250

Package Information:
  https://launchpad.net/ubuntu/+source/ntfs-3g/1:2017.3.23-2ubuntu0.18.10.2
  https://launchpad.net/ubuntu/+source/ntfs-3g/1:2017.3.23-2ubuntu0.18.04.2
  https://launchpad.net/ubuntu/+source/ntfs-3g/1:2015.3.14AR.1-1ubuntu0.3

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=M/Yi
-----END PGP SIGNATURE-----