7.8
CVSSv3

CVE-2022-40284

Published: 06/11/2022 Updated: 07/11/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

A buffer overflow exists in NTFS-3G prior to 2022.10.3. Crafted metadata in an NTFS image can cause code execution. A local attacker can exploit this if the ntfs-3g binary is setuid root. A physically proximate attacker can exploit this if NTFS-3G software is configured to execute upon attachment of an external storage device.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tuxera ntfs-3g

debian debian linux 10.0

fedoraproject fedora 35

fedoraproject fedora 36

fedoraproject fedora 37

Vendor Advisories

Synopsis Important: virt:rhel security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the virt:rhel module is now available for Red Hat Enterprise Linux 84 Advanced Mission Critical Update Support, ...
Synopsis Important: virt:rhel security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the virt:rhel module is now available for Red Hat Enterprise Linux 82 Advanced Update Support, Red Hat Enterpris ...
Yuchen Zeng and Eduardo Vela discovered a buffer overflow in NTFS-3G, a read-write NTFS driver for FUSE, due to incorrect validation of some of the NTFS metadata A local user can take advantage of this flaw for local root privilege escalation For the stable distribution (bullseye), this problem has been fixed in version 1:2017323AR3-4+deb11u3 ...