[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-40284Date: (C)2022-11-08   (M)2024-03-19


A buffer overflow was discovered in NTFS-3G before 2022.10.3. Crafted metadata in an NTFS image can cause code execution. A local attacker can exploit this if the ntfs-3g binary is setuid root. A physically proximate attacker can exploit this if NTFS-3G software is configured to execute upon attachment of an external storage device.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score :
Exploit Score: 1.8Exploit Score:
Impact Score: 5.9Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: LOWAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: HIGH 
Availability: HIGH 
  
Reference:
FEDORA-2022-14f11bfc73
FEDORA-2022-243616c548
FEDORA-2022-4915124227
GLSA-202301-01
https://lists.debian.org/debian-lts-announce/2022/11/msg00029.html
http://www.openwall.com/lists/oss-security/2022/10/31/2
https://github.com/tuxera/ntfs-3g/releases

CWE    1
CWE-120
OVAL    14
oval:org.secpod.oval:def:124481
oval:org.secpod.oval:def:2600361
oval:org.secpod.oval:def:707792
oval:org.secpod.oval:def:94677
...

© SecPod Technologies