SUSE SLED12 / SLES12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2022:2836-1)

high Nessus Plugin ID 164266

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED12 / SLED_SAP12 / SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:2836-1 advisory.

- ntfsck in NTFS-3G through 2021.8.22 has a heap-based buffer overflow involving buffer+512*3-2. NOTE: the upstream position is that ntfsck is deprecated; however, it is shipped by some Linux distributions.
(CVE-2021-46790)

- An invalid return code in fuse_kern_mount enables intercepting of libfuse-lite protocol traffic between NTFS-3G and the kernel in NTFS-3G through 2021.8.22 when using libfuse-lite. (CVE-2022-30783)

- A crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value in NTFS-3G through 2021.8.22.
(CVE-2022-30784)

- A file handle created in fuse_lib_opendir, and later used in fuse_lib_readdir, enables arbitrary memory read and write operations in NTFS-3G through 2021.8.22 when using libfuse-lite. (CVE-2022-30785)

- A crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate in NTFS-3G through 2021.8.22. (CVE-2022-30786)

- An integer underflow in fuse_lib_readdir enables arbitrary memory read operations in NTFS-3G through 2021.8.22 when using libfuse-lite. (CVE-2022-30787)

- A crafted NTFS image can cause a heap-based buffer overflow in ntfs_mft_rec_alloc in NTFS-3G through 2021.8.22. (CVE-2022-30788)

- A crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array in NTFS-3G through 2021.8.22. (CVE-2022-30789)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected libntfs-3g-devel, libntfs-3g84, ntfs-3g and / or ntfsprogs packages.

See Also

https://bugzilla.suse.com/1199978

https://www.suse.com/security/cve/CVE-2021-46790

https://www.suse.com/security/cve/CVE-2022-30783

https://www.suse.com/security/cve/CVE-2022-30784

https://www.suse.com/security/cve/CVE-2022-30785

https://www.suse.com/security/cve/CVE-2022-30786

https://www.suse.com/security/cve/CVE-2022-30787

https://www.suse.com/security/cve/CVE-2022-30788

https://www.suse.com/security/cve/CVE-2022-30789

http://www.nessus.org/u?5fa55d60

Plugin Details

Severity: High

ID: 164266

File Name: suse_SU-2022-2836-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 8/18/2022

Updated: 7/14/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-30785

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-30789

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libntfs-3g-devel, p-cpe:/a:novell:suse_linux:libntfs-3g84, p-cpe:/a:novell:suse_linux:ntfs-3g, p-cpe:/a:novell:suse_linux:ntfsprogs, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/17/2022

Vulnerability Publication Date: 5/2/2022

Reference Information

CVE: CVE-2021-46790, CVE-2022-30783, CVE-2022-30784, CVE-2022-30785, CVE-2022-30786, CVE-2022-30787, CVE-2022-30788, CVE-2022-30789

SuSE: SUSE-SU-2022:2836-1