Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-40284

Published: 31 October 2022

A buffer overflow was discovered in NTFS-3G before 2022.10.3. Crafted metadata in an NTFS image can cause code execution. A local attacker can exploit this if the ntfs-3g binary is setuid root. A physically proximate attacker can exploit this if NTFS-3G software is configured to execute upon attachment of an external storage device.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
ntfs-3g
Launchpad, Ubuntu, Debian
bionic
Released (1:2017.3.23-2ubuntu0.18.04.5)
focal
Released (1:2017.3.23AR.3-3ubuntu1.3)
jammy
Released (1:2021.8.22-3ubuntu1.2)
kinetic
Released (1:2022.5.17-1ubuntu1.1)
lunar
Released (1:2022.5.17-1ubuntu1.1)
trusty
Released (1:2013.1.13AR.1-2ubuntu2+esm4)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial
Released (1:2015.3.14AR.1-1ubuntu0.3+esm4)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://github.com/tuxera/ntfs-3g/commit/18bfc676119a1188e8135287b8327b0760ba44a1
upstream: https://github.com/tuxera/ntfs-3g/commit/76c3a799a97fbcedeeeca57f598be508ae2a1656

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H