SUSE Security Update: Security update for ntfs-3g_ntfsprogs
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3865-1
Rating:             important
References:         #1204734 
Cross-References:   CVE-2022-40284
CVSS scores:
                    CVE-2022-40284 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 12-SP5
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Workstation Extension 12-SP5
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for ntfs-3g_ntfsprogs fixes the following issues:

     - CVE-2022-40284: Fixed incorrect validation of some of the NTFS
       metadata that could cause buffer overflow (bsc#1204734).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP5:

      zypper in -t patch SUSE-SLE-WE-12-SP5-2022-3865=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-3865=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):

      libntfs-3g84-2022.5.17-5.17.1
      libntfs-3g84-debuginfo-2022.5.17-5.17.1
      ntfs-3g-2022.5.17-5.17.1
      ntfs-3g-debuginfo-2022.5.17-5.17.1
      ntfs-3g_ntfsprogs-debugsource-2022.5.17-5.17.1
      ntfsprogs-2022.5.17-5.17.1
      ntfsprogs-debuginfo-2022.5.17-5.17.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libntfs-3g-devel-2022.5.17-5.17.1
      libntfs-3g84-2022.5.17-5.17.1
      libntfs-3g84-debuginfo-2022.5.17-5.17.1
      ntfs-3g_ntfsprogs-debugsource-2022.5.17-5.17.1


References:

   https://www.suse.com/security/cve/CVE-2022-40284.html
   https://bugzilla.suse.com/1204734

SUSE: 2022:3865-1 important: ntfs-3g_ntfsprogs

November 3, 2022
An update that fixes one vulnerability is now available

Summary

This update for ntfs-3g_ntfsprogs fixes the following issues: - CVE-2022-40284: Fixed incorrect validation of some of the NTFS metadata that could cause buffer overflow (bsc#1204734). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP5: zypper in -t patch SUSE-SLE-WE-12-SP5-2022-3865=1 - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-3865=1 Package List: - SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64): libntfs-3g84-2022.5.17-5.17.1 libntfs-3g84-debuginfo-2022.5.17-5.17.1 ntfs-3g-2022.5.17-5.17.1 ntfs-3g-debuginfo-2022.5.17-5.17.1 ntfs-3g_ntfsprogs-debugsource-2022.5.17-5.17.1 ntfsprogs-2022.5.17-5.17.1 ntfsprogs-debuginfo-2022.5.17-5.17.1 - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): libntfs-3g-devel-2022.5.17-5.17.1 libntfs-3g84-2022.5.17-5.17.1 libntfs-3g84-debuginfo-2022.5.17-5.17.1 ntfs-3g_ntfsprogs-debugsource-2022.5.17-5.17.1

References

#1204734

Cross- CVE-2022-40284

CVSS scores:

CVE-2022-40284 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise Desktop 12-SP5

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server for SAP Applications 12-SP5

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE Linux Enterprise Workstation Extension 12-SP5

https://www.suse.com/security/cve/CVE-2022-40284.html

https://bugzilla.suse.com/1204734

Severity
Announcement ID: SUSE-SU-2022:3865-1
Rating: important

Related News