Skip to content

OPEN SOURCE NTFS-3G SECURITY ADVISORY NTFS3G-SA-2022-0001

Moderate
unsound published GHSA-xchm-ph5h-hw4x May 26, 2022

Package

ntfs-3g (FUSE)

Affected versions

2021.8.22

Patched versions

2022.5.17

Description

Security vulnerabilities were identified in the open source NTFS-3G and
NTFSPROGS software. These vulnerabilities were confirmed and resolved.
To our knowledge, these vulnerabilities have not been exploited.

These vulnerabilities may allow an attacker using a maliciously crafted
NTFS-formatted image file or external storage to potentially execute
arbitrary privileged code, if the attacker has either local access and
the ntfs-3g binary is setuid root, or if the attacker has physical
access to an external port to a computer which is configured to run the
ntfs-3g binary or one of the ntfsprogs tools when the external storage
is plugged into the computer. These vulnerabilities result from
incorrect validation of some of the NTFS metadata that could potentially
cause buffer overflows, which could be exploited by an attacker. Common
ways for attackers to gain physical access to a machine is through
social engineering or an evil maid attack on an unattended computer.

We recommend installing and applying the update with the security fixes,
and advise to follow security guidance and frameworks such as NIST for
assessing and improving an organization’s abilities to prevent, detect,
and respond to security threats and cyber attacks.

AFFECTED PRODUCTS: All previous versions of open source NTFS-3G and
NTFSPROGS.

WORKAROUND: None

SOLUTION: Upgrade to 2022.5.17

PROJECT URL: https://github.com/tuxera/ntfs-3g

ADVISORY ID: NTFS3G-SA-2022-0001

ISSUE DATE: 2022-05-26

SEVERITY: Moderate

CVEs: CVE-2021-46790, CVE-2022-30784, CVE-2022-30786, CVE-2022-30788, CVE-2022-30789

CVSS SCORE: 5.0-6.7

Severity

Moderate

CVE ID

No known CVE

Weaknesses

No CWEs