Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-30787
HistoryMay 26, 2022 - 12:00 a.m.

CVE-2022-30787

2022-05-2600:00:00
ubuntu.com
ubuntu.com
10

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

13.3%

An integer underflow in fuse_lib_readdir enables arbitrary memory read
operations in NTFS-3G through 2021.8.22 when using libfuse-lite.

Bugs

Notes

Author Note
mdeslaur probably same commit as CVE-2022-30785
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchntfs-3g< 1:2017.3.23-2ubuntu0.18.04.4UNKNOWN
ubuntu20.04noarchntfs-3g< 1:2017.3.23AR.3-3ubuntu1.2UNKNOWN
ubuntu21.10noarchntfs-3g< 1:2017.3.23AR.3-3ubuntu5.1UNKNOWN
ubuntu22.04noarchntfs-3g< 1:2021.8.22-3ubuntu1.1UNKNOWN
ubuntu22.10noarchntfs-3g< 2022.5.17-1ubuntu1UNKNOWN
ubuntu14.04noarchntfs-3g< 1:2013.1.13AR.1-2ubuntu2+esm3) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchntfs-3g< 1:2015.3.14AR.1-1ubuntu0.3+esm3) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

13.3%