Debian DSA-5160-1 : ntfs-3g - security update

high Nessus Plugin ID 162126

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 / 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5160 advisory.

- ntfsck in NTFS-3G through 2021.8.22 has a heap-based buffer overflow involving buffer+512*3-2. NOTE: the upstream position is that ntfsck is deprecated; however, it is shipped by some Linux distributions.
(CVE-2021-46790)

- An invalid return code in fuse_kern_mount enables intercepting of libfuse-lite protocol traffic between NTFS-3G and the kernel in NTFS-3G through 2021.8.22 when using libfuse-lite. (CVE-2022-30783)

- A crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value in NTFS-3G through 2021.8.22.
(CVE-2022-30784)

- A file handle created in fuse_lib_opendir, and later used in fuse_lib_readdir, enables arbitrary memory read and write operations in NTFS-3G through 2021.8.22 when using libfuse-lite. (CVE-2022-30785)

- A crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate in NTFS-3G through 2021.8.22. (CVE-2022-30786)

- An integer underflow in fuse_lib_readdir enables arbitrary memory read operations in NTFS-3G through 2021.8.22 when using libfuse-lite. (CVE-2022-30787)

- A crafted NTFS image can cause a heap-based buffer overflow in ntfs_mft_rec_alloc in NTFS-3G through 2021.8.22. (CVE-2022-30788)

- A crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array in NTFS-3G through 2021.8.22. (CVE-2022-30789)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the ntfs-3g packages.

For the stable distribution (bullseye), these problems have been fixed in version 1

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011770

https://security-tracker.debian.org/tracker/source-package/ntfs-3g

https://www.debian.org/security/2022/dsa-5160

https://security-tracker.debian.org/tracker/CVE-2021-46790

https://security-tracker.debian.org/tracker/CVE-2022-30783

https://security-tracker.debian.org/tracker/CVE-2022-30784

https://security-tracker.debian.org/tracker/CVE-2022-30785

https://security-tracker.debian.org/tracker/CVE-2022-30786

https://security-tracker.debian.org/tracker/CVE-2022-30787

https://security-tracker.debian.org/tracker/CVE-2022-30788

https://security-tracker.debian.org/tracker/CVE-2022-30789

https://packages.debian.org/source/buster/ntfs-3g

https://packages.debian.org/source/bullseye/ntfs-3g

Plugin Details

Severity: High

ID: 162126

File Name: debian_DSA-5160.nasl

Version: 1.5

Type: local

Agent: unix

Published: 6/11/2022

Updated: 10/20/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-30785

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-30789

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libntfs-3g883, p-cpe:/a:debian:debian_linux:ntfs-3g, p-cpe:/a:debian:debian_linux:ntfs-3g-dev, p-cpe:/a:debian:debian_linux:ntfs-3g-udeb, cpe:/o:debian:debian_linux:10.0, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/10/2022

Vulnerability Publication Date: 5/2/2022

Reference Information

CVE: CVE-2021-46790, CVE-2022-30783, CVE-2022-30784, CVE-2022-30785, CVE-2022-30786, CVE-2022-30787, CVE-2022-30788, CVE-2022-30789