Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-9755
HistoryMar 21, 2019 - 12:00 a.m.

CVE-2019-9755

2019-03-2100:00:00
ubuntu.com
ubuntu.com
15

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.3%

An integer underflow issue exists in ntfs-3g 2017.3.23. A local attacker
could potentially exploit this by running /bin/ntfs-3g with specially
crafted arguments from a specially crafted directory to cause a heap buffer
overflow, resulting in a crash or the ability to execute arbitrary code. In
installations where /bin/ntfs-3g is a setuid-root binary, this could lead
to a local escalation of privileges.

Notes

Author Note
chrisccoulson This bug only has security implications when ntfs-3g is installed as setuid-root. It’s ignored in Ubuntu releases prior to xenial, as it isn’t installed as setuid-root in these releases.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchntfs-3g< 1:2017.3.23-2ubuntu0.18.04.1UNKNOWN
ubuntu18.10noarchntfs-3g< 1:2017.3.23-2ubuntu0.18.10.1UNKNOWN
ubuntu16.04noarchntfs-3g< 1:2015.3.14AR.1-1ubuntu0.2UNKNOWN

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.3%