Debian DLA-3201-1 : ntfs-3g - LTS security update

high Nessus Plugin ID 168049

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3201 advisory.

- A buffer overflow was discovered in NTFS-3G before 2022.10.3. Crafted metadata in an NTFS image can cause code execution. A local attacker can exploit this if the ntfs-3g binary is setuid root. A physically proximate attacker can exploit this if NTFS-3G software is configured to execute upon attachment of an external storage device. (CVE-2022-40284)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the ntfs-3g packages.

For Debian 10 Buster, this problem has been fixed in version 1

See Also

https://security-tracker.debian.org/tracker/source-package/ntfs-3g

https://www.debian.org/lts/security/2022/dla-3201

https://security-tracker.debian.org/tracker/CVE-2022-40284

https://packages.debian.org/source/buster/ntfs-3g

Plugin Details

Severity: High

ID: 168049

File Name: debian_DLA-3201.nasl

Version: 1.2

Type: local

Agent: unix

Published: 11/22/2022

Updated: 11/22/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-40284

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libntfs-3g883, p-cpe:/a:debian:debian_linux:ntfs-3g, p-cpe:/a:debian:debian_linux:ntfs-3g-dev, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 11/21/2022

Vulnerability Publication Date: 11/6/2022

Reference Information

CVE: CVE-2022-40284