Lucene search

K
debianDebianDEBIAN:DSA-4971-1:2BCA2
HistorySep 09, 2021 - 7:15 p.m.

[SECURITY] [DSA 4971-1] ntfs-3g security update

2021-09-0919:15:24
lists.debian.org
32

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

35.6%


Debian Security Advisory DSA-4971-1 [email protected]
https://www.debian.org/security/ Salvatore Bonaccorso
September 09, 2021 https://www.debian.org/security/faq


Package : ntfs-3g
CVE ID : CVE-2021-33285 CVE-2021-33286 CVE-2021-33287 CVE-2021-33289
CVE-2021-35266 CVE-2021-35267 CVE-2021-35268 CVE-2021-35269
CVE-2021-39251 CVE-2021-39252 CVE-2021-39253 CVE-2021-39254
CVE-2021-39255 CVE-2021-39256 CVE-2021-39257 CVE-2021-39258
CVE-2021-39259 CVE-2021-39260 CVE-2021-39261 CVE-2021-39262
CVE-2021-39263
Debian Bug : 988386

Several vulnerabilities were discovered in NTFS-3G, a read-write NTFS
driver for FUSE. A local user can take advantage of these flaws for
local root privilege escalation.

For the oldstable distribution (buster), these problems have been fixed
in version 1:2017.3.23AR.3-3+deb10u1.

For the stable distribution (bullseye), these problems have been fixed in
version 1:2017.3.23AR.3-4+deb11u1.

We recommend that you upgrade your ntfs-3g packages.

For the detailed security status of ntfs-3g please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/ntfs-3g

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

35.6%