Ubuntu update for ntfs-3g



Published: 2022-06-08
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-46790
CWE-ID CWE-122
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

ntfs-3g-dev (Ubuntu package)
Operating systems & Components / Operating system package or component

ntfs-3g (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU64092

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-46790

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in the ntfsck in NTFS-3G when processing specially crafted NTFS filesystem. A local user can mount a malicious NTFS filesystem, trigger a heap-based buffer overflow and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package ntfs-3g to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 16.04

ntfs-3g-dev (Ubuntu package): before 1:2015.3.14AR.11ubuntu0.3+esm2

ntfs-3g (Ubuntu package): before 1:2015.3.14AR.11ubuntu0.3+esm2

External links

http://ubuntu.com/security/notices/USN-5452-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###