Opened 23 months ago

Closed 23 months ago

Last modified 23 months ago

#16630 closed enhancement (fixed)

ntfs-3g_ntfsprogs-2022.5.17

Reported by: Xi Ruoyao Owned by: Douglas R. Reno
Priority: high Milestone: 11.2
Component: BOOK Version: git
Severity: normal Keywords:
Cc:

Description

New release. Elevate because the upstream says it's a security release.

Change History (4)

comment:1 by Douglas R. Reno, 23 months ago

Owner: changed from blfs-book to Douglas R. Reno
Status: newassigned

comment:2 by Douglas R. Reno, 23 months ago

Changelog:

    Improved defence against maliciously tampered NTFS partitions
    Improved defence against improper use of options
    Updated the documentation

The security fixes are:

Description

Security vulnerabilities were identified in the open source NTFS-3G and
NTFSPROGS software. These vulnerabilities were confirmed and resolved.
To our knowledge, these vulnerabilities have not been exploited.

These vulnerabilities may allow an attacker using a maliciously crafted
NTFS-formatted image file or external storage to potentially execute
arbitrary privileged code, if the attacker has either local access and
the ntfs-3g binary is setuid root, or if the attacker has physical
access to an external port to a computer which is configured to run the
ntfs-3g binary or one of the ntfsprogs tools when the external storage
is plugged into the computer. These vulnerabilities result from
incorrect validation of some of the NTFS metadata that could potentially
cause buffer overflows, which could be exploited by an attacker. Common
ways for attackers to gain physical access to a machine is through
social engineering or an evil maid attack on an unattended computer.

We recommend installing and applying the update with the security fixes,
and advise to follow security guidance and frameworks such as NIST for
assessing and improving an organization’s abilities to prevent, detect,
and respond to security threats and cyber attacks.

AFFECTED PRODUCTS: All previous versions of open source NTFS-3G and
NTFSPROGS.

WORKAROUND: None

SOLUTION: Upgrade to 2022.5.17

PROJECT URL: https://github.com/tuxera/ntfs-3g

ADVISORY ID: NTFS3G-SA-2022-0001

ISSUE DATE: 2022-05-26

SEVERITY: Moderate

CVEs: CVE-2021-46790, CVE-2022-30784, CVE-2022-30786, CVE-2022-30788, CVE-2022-30789

CVSS SCORE: 5.0-6.7

and

Description

Security vulnerabilities were identified in the open source NTFS-3G
built with internal libfuse (known as libfuse-lite) or libfuse2. These
vulnerabilities were confirmed and resolved. A proof-of-concept exploit
against a specific NTFS-3G build exists.

These vulnerabilities allow an attacker to execute arbitrary privileged
code, if the attacker has local access and the ntfs-3g binary is setuid
root.

We recommend installing and applying the update with the security fixes,
and advise to follow security guidance and frameworks such as NIST for
assessing and improving an organization’s abilities to prevent, detect,
and respond to security threats and cyber attacks.

AFFECTED PRODUCTS: All previous versions of open source NTFS-3G compiled
with internal libfuse (known as libfuse-lite) or libfuse2.

WORKAROUND: None

SOLUTION: Upgrade to 2022.5.17

PROJECT URL: https://github.com/tuxera/ntfs-3g

ADVISORY ID: NTFS3G-SA-2022-0002

ISSUE DATE: 2022-05-26

SEVERITY: High

CVEs: CVE-2022-30783, CVE-2022-30785, CVE-2022-30787

CVSS SCORE: 7.5

ACKNOWLEDGMENT: Thanks to Roman Fiedler for reporting the vulnerabilities and supplying a PoC.

These are CVE-2021-46790, CVE-2022-30784, CVE-2022-30786, CVE-2022-30788, CVE-2022-30789, CVE-2022-30783, CVE-2022-30785, and CVE-2022-30787

comment:3 by Douglas R. Reno, 23 months ago

Resolution: fixed
Status: assignedclosed

comment:4 by Douglas R. Reno, 23 months ago

Priority: elevatedhigh

One of these CVEs is now rated as critical, so promoting to High.

Note: See TracTickets for help on using tickets.