6.7
CVSSv3

CVE-2022-30785

Published: 26/05/2022 Updated: 07/11/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.7 | Impact Score: 5.9 | Exploitability Score: 0.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A file handle created in fuse_lib_opendir, and later used in fuse_lib_readdir, enables arbitrary memory read and write operations in NTFS-3G up to and including 2021.8.22 when using libfuse-lite.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tuxera ntfs-3g

fedoraproject fedora 35

fedoraproject fedora 36

debian debian linux 9.0

debian debian linux 10.0

debian debian linux 11.0

Vendor Advisories

Debian Bug report logs - #1011770 ntfs-3g: CVE-2021-46790 CVE-2022-30783 CVE-2022-30784 CVE-2022-30785 CVE-2022-30786 CVE-2022-30787 CVE-2022-30788 CVE-2022-30789 Package: src:ntfs-3g; Maintainer for src:ntfs-3g is Laszlo Boszormenyi (GCS) <gcs@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: T ...
Several security issues were fixed in ntfs-3g ...
Several security issues were fixed in ntfs-3g ...
Several vulnerabilities were discovered in NTFS-3G, a read-write NTFS driver for FUSE A local user can take advantage of these flaws for local root privilege escalation For the oldstable distribution (buster), these problems have been fixed in version 1:2017323AR3-3+deb10u2 For the stable distribution (bullseye), these problems have been fixe ...
An invalid return code in fuse_kern_mount enables intercepting of libfuse-lite protocol traffic between NTFS-3G and the kernel in NTFS-3G through 2021822 when using libfuse-lite (CVE-2022-30783) A crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value in NTFS-3G through 2021822 (CVE-2022-30784) A file handle created in fuse_ ...
A file handle created in fuse_lib_opendir, and later used in fuse_lib_readdir, enables arbitrary memory read and write operations in NTFS-3G through 2021822 when using libfuse-lite ...