Lucene search

K

NTFS Security Vulnerabilities

cve
cve

CVE-2022-40284

A buffer overflow was discovered in NTFS-3G before 2022.10.3. Crafted metadata in an NTFS image can cause code execution. A local attacker can exploit this if the ntfs-3g binary is setuid root. A physically proximate attacker can exploit this if NTFS-3G software is configured to execute upon...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-06 11:15 PM
176
14
cve
cve

CVE-2022-30786

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate in NTFS-3G through...

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-26 04:15 PM
84
11
cve
cve

CVE-2022-30788

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_mft_rec_alloc in NTFS-3G through...

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-26 04:15 PM
79
9
cve
cve

CVE-2022-30783

An invalid return code in fuse_kern_mount enables intercepting of libfuse-lite protocol traffic between NTFS-3G and the kernel in NTFS-3G through 2021.8.22 when using...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-05-26 04:15 PM
78
6
cve
cve

CVE-2022-30785

A file handle created in fuse_lib_opendir, and later used in fuse_lib_readdir, enables arbitrary memory read and write operations in NTFS-3G through 2021.8.22 when using...

6.7CVSS

6.9AI Score

0.0004EPSS

2022-05-26 04:15 PM
77
6
cve
cve

CVE-2022-30787

An integer underflow in fuse_lib_readdir enables arbitrary memory read operations in NTFS-3G through 2021.8.22 when using...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-05-26 04:15 PM
73
7
cve
cve

CVE-2022-30784

A crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value in NTFS-3G through...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-05-26 04:15 PM
84
9
cve
cve

CVE-2022-30789

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array in NTFS-3G through...

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-26 04:15 PM
80
9
cve
cve

CVE-2021-46790

ntfsck in NTFS-3G through 2021.8.22 has a heap-based buffer overflow involving buffer+512*3-2. NOTE: the upstream position is that ntfsck is deprecated; however, it is shipped by some Linux...

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-02 12:16 PM
131
9
cve
cve

CVE-2021-35266

In NTFS-3G versions < 2021.8.22, when a specially crafted NTFS inode pathname is supplied in an NTFS image a heap buffer overflow can occur resulting in memory disclosure, denial of service and even code...

7.8CVSS

7.7AI Score

0.001EPSS

2021-09-07 03:15 PM
134
cve
cve

CVE-2021-39254

A crafted NTFS image can cause an integer overflow in memmove, leading to a heap-based buffer overflow in the function ntfs_attr_record_resize, in NTFS-3G <...

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-07 03:15 PM
100
cve
cve

CVE-2021-39255

A crafted NTFS image can trigger an out-of-bounds read, caused by an invalid attribute in ntfs_attr_find_in_attrdef, in NTFS-3G <...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-09-07 03:15 PM
128
cve
cve

CVE-2021-39259

A crafted NTFS image can trigger an out-of-bounds access, caused by an unsanitized attribute length in ntfs_inode_lookup_by_name, in NTFS-3G <...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-09-07 03:15 PM
133
cve
cve

CVE-2021-33287

In NTFS-3G versions < 2021.8.22, when specially crafted NTFS attributes are read in the function ntfs_attr_pread_i, a heap buffer overflow can occur and allow for writing to arbitrary memory or denial of service of the...

7.8CVSS

7.7AI Score

0.001EPSS

2021-09-07 03:15 PM
141
cve
cve

CVE-2021-39260

A crafted NTFS image can cause an out-of-bounds access in ntfs_inode_sync_standard_information in NTFS-3G <...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-09-07 03:15 PM
127
cve
cve

CVE-2021-39263

A crafted NTFS image can trigger a heap-based buffer overflow, caused by an unsanitized attribute in ntfs_get_attribute_value, in NTFS-3G <...

7.8CVSS

7.5AI Score

0.001EPSS

2021-09-07 03:15 PM
128
cve
cve

CVE-2021-35267

NTFS-3G versions < 2021.8.22, a stack buffer overflow can occur when correcting differences in the MFT and MFTMirror allowing for code execution or escalation of privileges when...

7.8CVSS

8.1AI Score

0.001EPSS

2021-09-07 03:15 PM
132
cve
cve

CVE-2021-39251

A crafted NTFS image can cause a NULL pointer dereference in ntfs_extent_inode_open in NTFS-3G <...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-09-07 03:15 PM
131
cve
cve

CVE-2021-39253

A crafted NTFS image can cause an out-of-bounds read in ntfs_runlists_merge_i in NTFS-3G <...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-09-07 03:15 PM
141
cve
cve

CVE-2021-39256

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_inode_lookup_by_name in NTFS-3G <...

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-07 03:15 PM
126
cve
cve

CVE-2021-39262

A crafted NTFS image can cause an out-of-bounds access in ntfs_decompress in NTFS-3G <...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-09-07 03:15 PM
129
cve
cve

CVE-2021-39261

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_compressed_pwrite in NTFS-3G <...

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-07 03:15 PM
134
cve
cve

CVE-2021-33286

In NTFS-3G versions < 2021.8.22, when a specially crafted unicode string is supplied in an NTFS image a heap buffer overflow can occur and allow for code...

7.8CVSS

7.9AI Score

0.001EPSS

2021-09-07 03:15 PM
139
cve
cve

CVE-2021-39252

A crafted NTFS image can cause an out-of-bounds read in ntfs_ie_lookup in NTFS-3G <...

7.8CVSS

7.3AI Score

0.0004EPSS

2021-09-07 03:15 PM
137
cve
cve

CVE-2021-39257

A crafted NTFS image with an unallocated bitmap can lead to a endless recursive function call chain (starting from ntfs_attr_pwrite), causing stack consumption in NTFS-3G <...

5.5CVSS

6AI Score

0.0004EPSS

2021-09-07 03:15 PM
124
cve
cve

CVE-2021-39258

A crafted NTFS image can cause out-of-bounds reads in ntfs_attr_find and ntfs_external_attr_find in NTFS-3G <...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-09-07 03:15 PM
120
cve
cve

CVE-2021-33289

In NTFS-3G versions < 2021.8.22, when a specially crafted MFT section is supplied in an NTFS image a heap buffer overflow can occur and allow for code...

7.8CVSS

7.9AI Score

0.001EPSS

2021-09-07 02:15 PM
141
cve
cve

CVE-2021-35269

NTFS-3G versions < 2021.8.22, when a specially crafted NTFS attribute from the MFT is setup in the function ntfs_attr_setup_flag, a heap buffer overflow can occur allowing for code execution and escalation of...

7.8CVSS

8AI Score

0.001EPSS

2021-09-07 02:15 PM
135
cve
cve

CVE-2021-33285

In NTFS-3G versions < 2021.8.22, when a specially crafted NTFS attribute is supplied to the function ntfs_get_attribute_value, a heap buffer overflow can occur allowing for memory disclosure or denial of service. The vulnerability is caused by an out-of-bound buffer access which can be triggered...

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-07 02:15 PM
142
cve
cve

CVE-2021-35268

In NTFS-3G versions < 2021.8.22, when a specially crafted NTFS inode is loaded in the function ntfs_inode_real_open, a heap buffer overflow can occur allowing for code execution and escalation of...

7.8CVSS

8AI Score

0.001EPSS

2021-09-07 02:15 PM
137
cve
cve

CVE-2019-9755

An integer underflow issue exists in ntfs-3g 2017.3.23. A local attacker could potentially exploit this by running /bin/ntfs-3g with specially crafted arguments from a specially crafted directory to cause a heap buffer overflow, resulting in a crash or the ability to execute arbitrary code. In...

7CVSS

7.2AI Score

0.0004EPSS

2019-06-05 03:29 PM
332
cve
cve

CVE-2017-0358

Jann Horn of Google Project Zero discovered that NTFS-3G, a read-write NTFS driver for FUSE, does not scrub the environment before executing modprobe with elevated privileges. A local user can take advantage of this flaw for local root privilege...

7.8CVSS

7.4AI Score

0.001EPSS

2018-04-13 03:29 PM
73
2
cve
cve

CVE-2018-0822

NTFS in Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way NTFS handles objects, aka "Windows NTFS Global Reparse Point Elevation of Privilege...

7CVSS

6.9AI Score

0.003EPSS

2018-02-15 02:29 AM
87
cve
cve

CVE-2007-5159

The ntfs-3g package before 1.913-2.fc7 in Fedora 7, and an ntfs-3g package in Ubuntu 7.10/Gutsy, assign incorrect permissions (setuid root) to mount.ntfs-3g, which allows local users with fuse group membership to read from and write to arbitrary block devices, possibly involving a file descriptor.....

6.4AI Score

0.0004EPSS

2007-10-01 05:17 AM
22
4