Lucene search

K
debianDebianDEBIAN:DLA-3055-1:A924A
HistoryJun 21, 2022 - 2:56 p.m.

[SECURITY] [DLA 3055-1] ntfs-3g security update

2022-06-2114:56:28
lists.debian.org
22

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

17.5%


Debian LTS Advisory DLA-3055-1 [email protected]
https://www.debian.org/lts/security/ Sylvain Beucler
June 21, 2022 https://wiki.debian.org/LTS


Package : ntfs-3g
Version : 1:2016.2.22AR.1+dfsg-1+deb9u3
CVE ID : CVE-2022-30783 CVE-2022-30784 CVE-2022-30785 CVE-2022-30786
CVE-2022-30787 CVE-2022-30788 CVE-2022-30789
Debian Bug : 1011770

Several vulnerabilities were discovered in NTFS-3G, a read-write NTFS
driver for FUSE. A local user can take advantage of these flaws for
local root privilege escalation.

CVE-2022-30783

An invalid return code in fuse_kern_mount enables intercepting of
libfuse-lite protocol traffic between NTFS-3G and the kernel when
using libfuse-lite.

CVE-2022-30784

A crafted NTFS image can cause heap exhaustion in
ntfs_get_attribute_value.

CVE-2022-30785

A file handle created in fuse_lib_opendir, and later used in
fuse_lib_readdir, enables arbitrary memory read and write
operations when using libfuse-lite.

CVE-2022-30786

A crafted NTFS image can cause a heap-based buffer overflow in
ntfs_names_full_collate.

CVE-2022-30787

An integer underflow in fuse_lib_readdir enables arbitrary memory
read operations when using libfuse-lite.

CVE-2022-30788

A crafted NTFS image can cause a heap-based buffer overflow in
ntfs_mft_rec_alloc.

CVE-2022-30789

 A crafted NTFS image can cause a heap-based buffer overflow in
 ntfs_check_log_client_array.

For Debian 9 stretch, these problems have been fixed in version
1:2016.2.22AR.1+dfsg-1+deb9u3.

We recommend that you upgrade your ntfs-3g packages.

For the detailed security status of ntfs-3g please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/ntfs-3g

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

17.5%