SUSE Security Update: Security update for ntfs-3g_ntfsprogs
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1000-1
Rating:             moderate
References:         #1130165 
Cross-References:   CVE-2019-9755
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP4
                    SUSE Linux Enterprise Workstation Extension 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for ntfs-3g_ntfsprogs fixes the following issues:

   Security issues fixed:

   - CVE-2019-9755: Fixed a heap-based buffer overflow which could lead to
     local privilege escalation (bsc#1130165).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP4:

      zypper in -t patch SUSE-SLE-WE-12-SP4-2019-1000=1

   - SUSE Linux Enterprise Workstation Extension 12-SP3:

      zypper in -t patch SUSE-SLE-WE-12-SP3-2019-1000=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1000=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1000=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1000=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1000=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP4 (x86_64):

      libntfs-3g84-2013.1.13-5.6.1
      libntfs-3g84-debuginfo-2013.1.13-5.6.1
      ntfs-3g-2013.1.13-5.6.1
      ntfs-3g-debuginfo-2013.1.13-5.6.1
      ntfs-3g_ntfsprogs-debugsource-2013.1.13-5.6.1
      ntfsprogs-2013.1.13-5.6.1
      ntfsprogs-debuginfo-2013.1.13-5.6.1

   - SUSE Linux Enterprise Workstation Extension 12-SP3 (x86_64):

      libntfs-3g84-2013.1.13-5.6.1
      libntfs-3g84-debuginfo-2013.1.13-5.6.1
      ntfs-3g-2013.1.13-5.6.1
      ntfs-3g-debuginfo-2013.1.13-5.6.1
      ntfs-3g_ntfsprogs-debugsource-2013.1.13-5.6.1
      ntfsprogs-2013.1.13-5.6.1
      ntfsprogs-debuginfo-2013.1.13-5.6.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libntfs-3g-devel-2013.1.13-5.6.1
      libntfs-3g84-2013.1.13-5.6.1
      libntfs-3g84-debuginfo-2013.1.13-5.6.1
      ntfs-3g_ntfsprogs-debugsource-2013.1.13-5.6.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libntfs-3g-devel-2013.1.13-5.6.1
      libntfs-3g84-2013.1.13-5.6.1
      libntfs-3g84-debuginfo-2013.1.13-5.6.1
      ntfs-3g_ntfsprogs-debugsource-2013.1.13-5.6.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libntfs-3g84-2013.1.13-5.6.1
      libntfs-3g84-debuginfo-2013.1.13-5.6.1
      ntfs-3g-2013.1.13-5.6.1
      ntfs-3g-debuginfo-2013.1.13-5.6.1
      ntfs-3g_ntfsprogs-debugsource-2013.1.13-5.6.1
      ntfsprogs-2013.1.13-5.6.1
      ntfsprogs-debuginfo-2013.1.13-5.6.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libntfs-3g84-2013.1.13-5.6.1
      libntfs-3g84-debuginfo-2013.1.13-5.6.1
      ntfs-3g-2013.1.13-5.6.1
      ntfs-3g-debuginfo-2013.1.13-5.6.1
      ntfs-3g_ntfsprogs-debugsource-2013.1.13-5.6.1
      ntfsprogs-2013.1.13-5.6.1
      ntfsprogs-debuginfo-2013.1.13-5.6.1


References:

   https://www.suse.com/security/cve/CVE-2019-9755.html
   https://bugzilla.suse.com/1130165

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:1000-1 moderate: ntfs-3g_ntfsprogs

April 24, 2019
An update that fixes one vulnerability is now available

Summary

This update for ntfs-3g_ntfsprogs fixes the following issues: Security issues fixed: - CVE-2019-9755: Fixed a heap-based buffer overflow which could lead to local privilege escalation (bsc#1130165). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP4: zypper in -t patch SUSE-SLE-WE-12-SP4-2019-1000=1 - SUSE Linux Enterprise Workstation Extension 12-SP3: zypper in -t patch SUSE-SLE-WE-12-SP3-2019-1000=1 - SUSE Linux Enterprise Software Development Kit 12-SP4: zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1000=1 - SUSE Linux Enterprise Software Development Kit 12-SP3: zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1000=1 - SUSE Linux Enterprise Desktop 12-SP4: zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1000=1 - SUSE Linux Enterprise Desktop 12-SP3: zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1000=1 Package List: - SUSE Linux Enterprise Workstation Extension 12-SP4 (x86_64): libntfs-3g84-2013.1.13-5.6.1 libntfs-3g84-debuginfo-2013.1.13-5.6.1 ntfs-3g-2013.1.13-5.6.1 ntfs-3g-debuginfo-2013.1.13-5.6.1 ntfs-3g_ntfsprogs-debugsource-2013.1.13-5.6.1 ntfsprogs-2013.1.13-5.6.1 ntfsprogs-debuginfo-2013.1.13-5.6.1 - SUSE Linux Enterprise Workstation Extension 12-SP3 (x86_64): libntfs-3g84-2013.1.13-5.6.1 libntfs-3g84-debuginfo-2013.1.13-5.6.1 ntfs-3g-2013.1.13-5.6.1 ntfs-3g-debuginfo-2013.1.13-5.6.1 ntfs-3g_ntfsprogs-debugsource-2013.1.13-5.6.1 ntfsprogs-2013.1.13-5.6.1 ntfsprogs-debuginfo-2013.1.13-5.6.1 - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64): libntfs-3g-devel-2013.1.13-5.6.1 libntfs-3g84-2013.1.13-5.6.1 libntfs-3g84-debuginfo-2013.1.13-5.6.1 ntfs-3g_ntfsprogs-debugsource-2013.1.13-5.6.1 - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64): libntfs-3g-devel-2013.1.13-5.6.1 libntfs-3g84-2013.1.13-5.6.1 libntfs-3g84-debuginfo-2013.1.13-5.6.1 ntfs-3g_ntfsprogs-debugsource-2013.1.13-5.6.1 - SUSE Linux Enterprise Desktop 12-SP4 (x86_64): libntfs-3g84-2013.1.13-5.6.1 libntfs-3g84-debuginfo-2013.1.13-5.6.1 ntfs-3g-2013.1.13-5.6.1 ntfs-3g-debuginfo-2013.1.13-5.6.1 ntfs-3g_ntfsprogs-debugsource-2013.1.13-5.6.1 ntfsprogs-2013.1.13-5.6.1 ntfsprogs-debuginfo-2013.1.13-5.6.1 - SUSE Linux Enterprise Desktop 12-SP3 (x86_64): libntfs-3g84-2013.1.13-5.6.1 libntfs-3g84-debuginfo-2013.1.13-5.6.1 ntfs-3g-2013.1.13-5.6.1 ntfs-3g-debuginfo-2013.1.13-5.6.1 ntfs-3g_ntfsprogs-debugsource-2013.1.13-5.6.1 ntfsprogs-2013.1.13-5.6.1 ntfsprogs-debuginfo-2013.1.13-5.6.1

References

#1130165

Cross- CVE-2019-9755

Affected Products:

SUSE Linux Enterprise Workstation Extension 12-SP4

SUSE Linux Enterprise Workstation Extension 12-SP3

SUSE Linux Enterprise Software Development Kit 12-SP4

SUSE Linux Enterprise Software Development Kit 12-SP3

SUSE Linux Enterprise Desktop 12-SP4

SUSE Linux Enterprise Desktop 12-SP3

https://www.suse.com/security/cve/CVE-2019-9755.html

https://bugzilla.suse.com/1130165

Severity
Announcement ID: SUSE-SU-2019:1000-1
Rating: moderate

Related News