Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-30787

An integer underflow in fuse_lib_readdir enables arbitrary memory read operations in NTFS-3G through 2021.8.22 when using libfuse-lite.

CVE
#vulnerability#git

Security vulnerabilities were identified in the open source NTFS-3G
built with internal libfuse (known as libfuse-lite) or libfuse2. These
vulnerabilities were confirmed and resolved. A proof-of-concept exploit
against a specific NTFS-3G build exists.

These vulnerabilities allow an attacker to execute arbitrary privileged
code, if the attacker has local access and the ntfs-3g binary is setuid
root.

We recommend installing and applying the update with the security fixes,
and advise to follow security guidance and frameworks such as NIST for
assessing and improving an organization’s abilities to prevent, detect,
and respond to security threats and cyber attacks.

AFFECTED PRODUCTS: All previous versions of open source NTFS-3G compiled
with internal libfuse (known as libfuse-lite) or libfuse2.

WORKAROUND: None

SOLUTION: Upgrade to 2022.5.17

PROJECT URL: https://github.com/tuxera/ntfs-3g

ADVISORY ID: NTFS3G-SA-2022-0002

ISSUE DATE: 2022-05-26

SEVERITY: High

CVEs: CVE-2022-30783, CVE-2022-30785, CVE-2022-30787

CVSS SCORE: 7.5

ACKNOWLEDGMENT: Thanks to Roman Fiedler for reporting the vulnerabilities and supplying a PoC.

Related news

CVE-2022-38701: en/security-disclosure/2022/2022-09.md · OpenHarmony/security - Gitee.com

OpenHarmony-v3.1.2 and prior versions have a heap overflow vulnerability. Local attackers can trigger a heap overflow and get network sensitive information.

Ubuntu Security Notice USN-5463-2

Ubuntu Security Notice 5463-2 - USN-5463-1 fixed vulnerabilities in NTFS-3G. This update provides the corresponding updates for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Roman Fiedler discovered that NTFS-3G incorrectly handled certain return codes. A local attacker could possibly use this issue to intercept protocol traffic between FUSE and the kernel.

Ubuntu Security Notice USN-5463-1

Ubuntu Security Notice 5463-1 - It was discovered that NTFS-3G incorrectly handled the ntfsck tool. If a user or automated system were tricked into using ntfsck on a specially crafted disk image, a remote attacker could possibly use this issue to execute arbitrary code. Roman Fiedler discovered that NTFS-3G incorrectly handled certain return codes. A local attacker could possibly use this issue to intercept protocol traffic between FUSE and the kernel.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907