Change logs for ntfs-3g source package in Focal

  • ntfs-3g (1:2017.3.23AR.3-3ubuntu1.3) focal-security; urgency=medium
    
      * SECURITY UPDATE: code execution via incorrect validation of metadata
        - debian/patches/CVE-2022-40284-1.patch: rejected zero-sized runs in
          libntfs-3g/runlist.c.
        - debian/patches/CVE-2022-40284-2.patch: avoided merging runlists with
          no runs in libntfs-3g/runlist.c.
        - CVE-2022-40284
    
     -- Marc Deslauriers <email address hidden>  Tue, 01 Nov 2022 07:56:50 -0400
  • ntfs-3g (1:2017.3.23AR.3-3ubuntu1.2) focal-security; urgency=medium
    
      * SECURITY UPDATE: heap buffer overflow in ntfsck
        - debian/patches/CVE-2021-46790.patch: properly handle error in
          ntfsprogs/ntfsck.c.
        - CVE-2021-46790
      * SECURITY UPDATE: traffic interception via incorrect return code
        - debian/patches/CVE-2022-30783.patch: return proper error code in
          libfuse-lite/mount.c, src/ntfs-3g_common.c, src/ntfs-3g_common.h.
        - CVE-2022-30783
      * SECURITY UPDATE: heap exhaustion via invalid NTFS image
        - debian/patches/CVE-2022-30784.patch: Avoid allocating and reading an
          attribute beyond its full size in libntfs-3g/attrib.c.
        - CVE-2022-30784
      * SECURITY UPDATE: arbitrary memory access via fuse
        - debian/patches/CVE-2022-30785_30787.patch: check directory offset in
          libfuse-lite/fuse.c.
        - CVE-2022-30785
        - CVE-2022-30787
      * SECURITY UPDATE: heap overflow via ntfs attribute names
        - debian/patches/CVE-2022-30786-1.patch: make sure there is no null
          character in an attribute name in libntfs-3g/attrib.c.
        - debian/patches/CVE-2022-30786-2.patch: make sure there is no null
          character in an attribute name in libntfs-3g/attrib.c.
        - CVE-2022-30786
      * SECURITY UPDATE: heap buffer overflow via crafted NTFS image
        - debian/patches/CVE-2022-30788-1.patch: use a default usn when the
          former one cannot be retrieved in libntfs-3g/mft.c.
        - debian/patches/CVE-2022-30788-2.patch: fix operation on little endian
          data in libntfs-3g/mft.c.
        - CVE-2022-30788
      * SECURITY UPDATE: heap buffer overflow via crafted NTFS image
        - debian/patches/CVE-2022-30789.patch: make sure the client log data
          does not overflow from restart page in libntfs-3g/logfile.c.
        - CVE-2022-30789
    
     -- Marc Deslauriers <email address hidden>  Mon, 06 Jun 2022 14:09:42 -0400
  • ntfs-3g (1:2017.3.23AR.3-3ubuntu1.1) focal-security; urgency=medium
    
      * SECURITY UPDATE: multiple security issues
        - debian/patches/aug2021-security.patch: backport fixes from new
          upstream version.
        - No CVE number
    
     -- Marc Deslauriers <email address hidden>  Mon, 23 Aug 2021 09:18:46 -0400
  • ntfs-3g (1:2017.3.23AR.3-3ubuntu1) eoan; urgency=low
    
      * Merge from Debian unstable.  Remaining changes:
        - Don't install /bin/ntfs-3g as setuid root.
      * Dropped changes, included in Debian:
        - debian/patches/0001-Fixed-reporting-an-error-when-failed-to-build-the-mo.patch:
          Fixed reporting an error when failed to build the mountpoint
    
    ntfs-3g (1:2017.3.23AR.3-3) unstable; urgency=high
    
      [ Salvatore Bonaccorso <email address hidden> ]
      * Fix heap-based buffer overflow (CVE-2019-9755) (closes: #925255).
    
     -- Steve Langasek <email address hidden>  Thu, 02 May 2019 22:49:24 -0700