Lucene search

K
suseSuseSUSE-SU-2022:2835-1
HistoryAug 17, 2022 - 12:00 a.m.

Security update for ntfs-3g_ntfsprogs (important)

2022-08-1700:00:00
lists.opensuse.org
46
ntfs-3g_ntfsprogs
update
vulnerabilities
version 2022.5.17
cve-2022-30783
cve-2022-30784
cve-2022-30785
cve-2022-30786
cve-2022-30787
cve-2022-30788
cve-2022-30789
security fix
memory corruption
integer underflow

0.001 Low

EPSS

Percentile

21.8%

An update that fixes 8 vulnerabilities is now available.

Description:

This update for ntfs-3g_ntfsprogs fixes the following issues:

Updated to version 2022.5.17 (bsc#1199978):

  • CVE-2022-30783: Fixed an issue where messages between NTFS-3G and the
    kernel could be intercepted when using libfuse-lite.
  • CVE-2022-30784: Fixed a memory exhaustion issue when opening a crafted
    NTFS image.
  • CVE-2022-30785: Fixed a bug where arbitrary memory read and write
    operations could be achieved whe using libfuse-lite.
  • CVE-2022-30786: Fixed a memory corruption issue when opening a crafted
    NTFS image.
  • CVE-2022-30787: Fixed an integer underflow which enabled arbitrary
    memory read operations when using libfuse-lite.
  • CVE-2022-30788: Fixed a memory corruption issue when opening a crafted
    NTFS image.
  • CVE-2022-30789: Fixed a memory corruption issue when opening a crafted
    NTFS image.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4:

    zypper in -t patch openSUSE-SLE-15.4-2022-2835=1

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2022-2835=1

  • SUSE Linux Enterprise Workstation Extension 15-SP4:

    zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2022-2835=1

  • SUSE Linux Enterprise Workstation Extension 15-SP3:

    zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2022-2835=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.4aarch64< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.4ppc64le< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.4s390x< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.4x86_64< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
openSUSE Leap15.3aarch64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.3ppc64le< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.3s390x< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
SUSE Linux Enterprise Workstation Extension 15SP4x86_64<  SUSE Linux Enterprise Workstation Extension 15-SP4 (x86_64):- SUSE Linux Enterprise Workstation Extension 15-SP4 (x86_64):.x86_64.rpm
SUSE Linux Enterprise Workstation Extension 15SP3x86_64<  SUSE Linux Enterprise Workstation Extension 15-SP3 (x86_64):- SUSE Linux Enterprise Workstation Extension 15-SP3 (x86_64):.x86_64.rpm