Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-40284
HistoryOct 31, 2022 - 12:00 a.m.

CVE-2022-40284

2022-10-3100:00:00
ubuntu.com
ubuntu.com
11

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.2%

A buffer overflow was discovered in NTFS-3G before 2022.10.3. Crafted
metadata in an NTFS image can cause code execution. A local attacker can
exploit this if the ntfs-3g binary is setuid root. A physically proximate
attacker can exploit this if NTFS-3G software is configured to execute upon
attachment of an external storage device.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchntfs-3g< 1:2017.3.23-2ubuntu0.18.04.5UNKNOWN
ubuntu20.04noarchntfs-3g< 1:2017.3.23AR.3-3ubuntu1.3UNKNOWN
ubuntu22.04noarchntfs-3g< 1:2021.8.22-3ubuntu1.2UNKNOWN
ubuntu22.10noarchntfs-3g< 1:2022.5.17-1ubuntu1.1UNKNOWN
ubuntu23.04noarchntfs-3g< 1:2022.5.17-1ubuntu1.1UNKNOWN
ubuntu14.04noarchntfs-3g< 1:2013.1.13AR.1-2ubuntu2+esm4) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchntfs-3g< 1:2015.3.14AR.1-1ubuntu0.3+esm4) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.2%