-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1398
         SUSE-SU-2019:1000-1 Security update for ntfs-3g_ntfsprogs
                               26 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ntfs-3g_ntfsprogs
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9755  

Reference:         ESB-2019.0967
                   ESB-2019.0929
                   ESB-2019.0922.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191000-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ntfs-3g_ntfsprogs

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1000-1
Rating:            moderate
References:        #1130165
Cross-References:  CVE-2019-9755
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 12-SP4
                   SUSE Linux Enterprise Workstation Extension 12-SP3
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Software Development Kit 12-SP3
                   SUSE Linux Enterprise Desktop 12-SP4
                   SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ntfs-3g_ntfsprogs fixes the following issues:
Security issues fixed:

  o CVE-2019-9755: Fixed a heap-based buffer overflow which could lead to local
    privilege escalation (bsc#1130165).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 12-SP4:
    zypper in -t patch SUSE-SLE-WE-12-SP4-2019-1000=1
  o SUSE Linux Enterprise Workstation Extension 12-SP3:
    zypper in -t patch SUSE-SLE-WE-12-SP3-2019-1000=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1000=1
  o SUSE Linux Enterprise Software Development Kit 12-SP3:
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1000=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1000=1
  o SUSE Linux Enterprise Desktop 12-SP3:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1000=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 12-SP4 (x86_64):
       libntfs-3g84-2013.1.13-5.6.1
       libntfs-3g84-debuginfo-2013.1.13-5.6.1
       ntfs-3g-2013.1.13-5.6.1
       ntfs-3g-debuginfo-2013.1.13-5.6.1
       ntfs-3g_ntfsprogs-debugsource-2013.1.13-5.6.1
       ntfsprogs-2013.1.13-5.6.1
       ntfsprogs-debuginfo-2013.1.13-5.6.1
  o SUSE Linux Enterprise Workstation Extension 12-SP3 (x86_64):
       libntfs-3g84-2013.1.13-5.6.1
       libntfs-3g84-debuginfo-2013.1.13-5.6.1
       ntfs-3g-2013.1.13-5.6.1
       ntfs-3g-debuginfo-2013.1.13-5.6.1
       ntfs-3g_ntfsprogs-debugsource-2013.1.13-5.6.1
       ntfsprogs-2013.1.13-5.6.1
       ntfsprogs-debuginfo-2013.1.13-5.6.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       libntfs-3g-devel-2013.1.13-5.6.1
       libntfs-3g84-2013.1.13-5.6.1
       libntfs-3g84-debuginfo-2013.1.13-5.6.1
       ntfs-3g_ntfsprogs-debugsource-2013.1.13-5.6.1
  o SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le
    s390x x86_64):
       libntfs-3g-devel-2013.1.13-5.6.1
       libntfs-3g84-2013.1.13-5.6.1
       libntfs-3g84-debuginfo-2013.1.13-5.6.1
       ntfs-3g_ntfsprogs-debugsource-2013.1.13-5.6.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       libntfs-3g84-2013.1.13-5.6.1
       libntfs-3g84-debuginfo-2013.1.13-5.6.1
       ntfs-3g-2013.1.13-5.6.1
       ntfs-3g-debuginfo-2013.1.13-5.6.1
       ntfs-3g_ntfsprogs-debugsource-2013.1.13-5.6.1
       ntfsprogs-2013.1.13-5.6.1
       ntfsprogs-debuginfo-2013.1.13-5.6.1
  o SUSE Linux Enterprise Desktop 12-SP3 (x86_64):
       libntfs-3g84-2013.1.13-5.6.1
       libntfs-3g84-debuginfo-2013.1.13-5.6.1
       ntfs-3g-2013.1.13-5.6.1
       ntfs-3g-debuginfo-2013.1.13-5.6.1
       ntfs-3g_ntfsprogs-debugsource-2013.1.13-5.6.1
       ntfsprogs-2013.1.13-5.6.1
       ntfsprogs-debuginfo-2013.1.13-5.6.1


References:

  o https://www.suse.com/security/cve/CVE-2019-9755.html
  o https://bugzilla.suse.com/1130165

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Vyg1
-----END PGP SIGNATURE-----