CVE-2022-30787
Published: 26 May 2022
An integer underflow in fuse_lib_readdir enables arbitrary memory read operations in NTFS-3G through 2021.8.22 when using libfuse-lite.
Notes
Author | Note |
---|---|
mdeslaur | probably same commit as CVE-2022-30785 |
Priority
Status
Package | Release | Status |
---|---|---|
ntfs-3g Launchpad, Ubuntu, Debian |
upstream |
Released
(1:2022.5.17-1)
|
bionic |
Released
(1:2017.3.23-2ubuntu0.18.04.4)
|
|
focal |
Released
(1:2017.3.23AR.3-3ubuntu1.2)
|
|
impish |
Released
(1:2017.3.23AR.3-3ubuntu5.1)
|
|
jammy |
Released
(1:2021.8.22-3ubuntu1.1)
|
|
kinetic |
Released
(2022.5.17-1ubuntu1)
|
|
Patches: upstream: https://github.com/tuxera/ntfs-3g/commit/fb28eef6f1c26170566187c1ab7dc913a13ea43c |
Severity score breakdown
Parameter | Value |
---|---|
Base score | 6.7 |
Attack vector | Local |
Attack complexity | Low |
Privileges required | High |
User interaction | None |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30787
- https://www.openwall.com/lists/oss-security/2022/05/26/2
- https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-6mv4-4v73-xw58
- https://github.com/tuxera/ntfs-3g/releases
- https://ubuntu.com/security/notices/USN-5463-1
- https://ubuntu.com/security/notices/USN-5463-2
- NVD
- Launchpad
- Debian