-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2942
                    USN-5060-1: NTFS-3G vulnerabilities
                             1 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           NTFS-3G
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5060-1
   https://ubuntu.com/security/notices/USN-5060-2

Comment: This bulletin contains two (2) Ubuntu security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running NTFS-3G check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5060-1: NTFS-3G vulnerabilities
31 August 2021

NTFS-3G could be made to execute arbitrary code if it received a specially
crafted image file.
Releases

  o Ubuntu 21.04
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o ntfs-3g - read/write NTFS driver for FUSE

Details

It was discovered that NTFS-3G incorrectly handled certain image file.
An attacker could possibly use this issue to execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o ntfs-3g - 1:2017.3.23AR.3-3ubuntu4.1

Ubuntu 20.04

  o ntfs-3g - 1:2017.3.23AR.3-3ubuntu1.1

Ubuntu 18.04

  o ntfs-3g - 1:2017.3.23-2ubuntu0.18.04.3

In general, a standard system update will make all the necessary changes.

References

  o https://launchpad.net/bugs/1942235

- -------------------------------------------------------------------------------

USN-5060-2: NTFS-3G vulnerabilities
31 August 2021

NTFS-3G could be made to execute arbitrary code if it received a specially
crafted image file.
Releases

  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o ntfs-3g - read/write NTFS driver for FUSE

Details

USN-5060-1 fixed a vulnerability in NTFS-3G. This update provides
the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

It was discovered that NTFS-3G incorrectly handled certain image file.
An attacker could possibly use this issue to execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o ntfs-3g - 1:2015.3.14AR.1-1ubuntu0.3+esm1
    Available with UA Infra or UA Desktop

Ubuntu 14.04

  o ntfs-3g - 1:2013.1.13AR.1-2ubuntu2+esm1
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o https://launchpad.net/bugs/1942235

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=s8m7
-----END PGP SIGNATURE-----