From 5e09c7016983b6f8af780b9b5533679cc6e58b42 Mon Sep 17 00:00:00 2001 From: Sylvain Beucler Date: Tue, 21 Jun 2022 17:01:17 +0200 Subject: DLA-3055-1 for ntfs-3g --- english/lts/security/2022/dla-3055.data | 10 ++++++ english/lts/security/2022/dla-3055.wml | 64 +++++++++++++++++++++++++++++++++ 2 files changed, 74 insertions(+) create mode 100644 english/lts/security/2022/dla-3055.data create mode 100644 english/lts/security/2022/dla-3055.wml diff --git a/english/lts/security/2022/dla-3055.data b/english/lts/security/2022/dla-3055.data new file mode 100644 index 00000000000..1d6a72ba2da --- /dev/null +++ b/english/lts/security/2022/dla-3055.data @@ -0,0 +1,10 @@ +DLA-3055-1 ntfs-3g +2022-06-21 +CVE-2022-30783 CVE-2022-30784 CVE-2022-30785 CVE-2022-30786 CVE-2022-30787 CVE-2022-30788 CVE-2022-30789 Bug#1011770 +ntfs-3g +yes +yes +no + +#use wml::debian::security + diff --git a/english/lts/security/2022/dla-3055.wml b/english/lts/security/2022/dla-3055.wml new file mode 100644 index 00000000000..30bd0b1791f --- /dev/null +++ b/english/lts/security/2022/dla-3055.wml @@ -0,0 +1,64 @@ +LTS security update + +

Several vulnerabilities were discovered in NTFS-3G, a read-write NTFS +driver for FUSE. A local user can take advantage of these flaws for +local root privilege escalation.

+ + + +

For Debian 9 stretch, these problems have been fixed in version +1:2016.2.22AR.1+dfsg-1+deb9u3.

+ +

We recommend that you upgrade your ntfs-3g packages.

+ +

For the detailed security status of ntfs-3g please refer to +its security tracker page at: +https://security-tracker.debian.org/tracker/ntfs-3g

+ +

Further information about Debian LTS security advisories, how to apply +these updates to your system and frequently asked questions can be +found at: https://wiki.debian.org/LTS

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/lts/security/2022/dla-3055.data" +# $Id: $ -- cgit v1.2.3