Advisories ยป MGASA-2022-0001

Updated ntfs-3g packages fix security vulnerability

Publication date: 03 Jan 2022
Modification date: 03 Jan 2022
Type: security
Affected Mageia releases : 8
CVE: CVE-2021-33285 , CVE-2021-35269 , CVE-2021-35268 , CVE-2021-33289 , CVE-2021-33286 , CVE-2021-35266 , CVE-2021-33287 , CVE-2021-35267 , CVE-2021-39251 , CVE-2021-39252 , CVE-2021-39253 , CVE-2021-39254 , CVE-2021-39255 , CVE-2021-39256 , CVE-2021-39257 , CVE-2021-39258 , CVE-2021-39259 , CVE-2021-39260 , CVE-2021-39261 , CVE-2021-39262 , CVE-2021-39263

Description

Security vulnerabilities were identified in the open source NTFS-3G and
NTFSPROGS software. These vulnerabilities may allow an attacker using a
maliciously crafted NTFS-formatted image file or external storage to
potentially execute arbitrary privileged code, if the attacker has either
local access and the ntfs-3g binary is setuid root, or if the attacker has
physical access to an external port to a computer which is configured to
run the ntfs-3g binary or one of the ntfsprogs tools when the external
storage is plugged into the computer. These vulnerabilities result from
incorrect validation of some of the NTFS metadata that could potentially
cause buffer overflows, which could be exploited by an attacker. Common
ways for attackers to gain physical access to a machine is through
social engineering or an evil maid attack on an unattended computer.
                

References

SRPMS

8/core