Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-30785

Published: 26 May 2022

A file handle created in fuse_lib_opendir, and later used in fuse_lib_readdir, enables arbitrary memory read and write operations in NTFS-3G through 2021.8.22 when using libfuse-lite.

Notes

AuthorNote
mdeslaur
probably same commit as CVE-2022-30787

Priority

Medium

Cvss 3 Severity Score

6.7

Score breakdown

Status

Package Release Status
ntfs-3g
Launchpad, Ubuntu, Debian
bionic
Released (1:2017.3.23-2ubuntu0.18.04.4)
focal
Released (1:2017.3.23AR.3-3ubuntu1.2)
impish
Released (1:2017.3.23AR.3-3ubuntu5.1)
jammy
Released (1:2021.8.22-3ubuntu1.1)
kinetic
Released (2022.5.17-1ubuntu1)
trusty
Released (1:2013.1.13AR.1-2ubuntu2+esm3)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (1:2022.5.17-1)
xenial
Released (1:2015.3.14AR.1-1ubuntu0.3+esm3)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://github.com/tuxera/ntfs-3g/commit/fb28eef6f1c26170566187c1ab7dc913a13ea43c

Severity score breakdown

Parameter Value
Base score 6.7
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H