CVE-2021-35269

NTFS-3G versions < 2021.8.22, when a specially crafted NTFS attribute from the MFT is setup in the function ntfs_attr_setup_flag, a heap buffer overflow can occur allowing for code execution and escalation of privileges.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tuxera:ntfs-3g:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

History

29 Nov 2021, 21:17

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (MISC) http://ntfs-3g.com - Product (MISC) http://ntfs-3g.com - Product, Vendor Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00013.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00013.html - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/766ISTT3KCARKFUIQT7N6WV6T63XOKG3/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/766ISTT3KCARKFUIQT7N6WV6T63XOKG3/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HSEKTKHO5HFZHWZNJNBJZA56472KRUZI/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HSEKTKHO5HFZHWZNJNBJZA56472KRUZI/ - Mailing List, Third Party Advisory

17 Nov 2021, 01:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00013.html -

25 Sep 2021, 01:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HSEKTKHO5HFZHWZNJNBJZA56472KRUZI/ -

23 Sep 2021, 21:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/766ISTT3KCARKFUIQT7N6WV6T63XOKG3/ -

20 Sep 2021, 19:11

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:a:tuxera:ntfs-3g:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.9
v3 : 7.8
CWE CWE-269
References (MISC) http://ntfs-3g.com - (MISC) http://ntfs-3g.com - Product
References (DEBIAN) https://www.debian.org/security/2021/dsa-4971 - (DEBIAN) https://www.debian.org/security/2021/dsa-4971 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/08/30/1 - (MLIST) http://www.openwall.com/lists/oss-security/2021/08/30/1 - Mailing List, Third Party Advisory

09 Sep 2021, 23:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2021/dsa-4971 -

08 Sep 2021, 18:15

Type Values Removed Values Added
References
  • {'url': 'http://tuxera.com', 'name': 'http://tuxera.com', 'tags': [], 'refsource': 'MISC'}
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/08/30/1 -
Summary Tuxera NTFS-3G versions < 2021.8.22, when a specially crafted NTFS attribute from the MFT is setup in the function ntfs_attr_setup_flag, a heap buffer overflow can occur allowing for code execution and escalation of privileges. NTFS-3G versions < 2021.8.22, when a specially crafted NTFS attribute from the MFT is setup in the function ntfs_attr_setup_flag, a heap buffer overflow can occur allowing for code execution and escalation of privileges.

07 Sep 2021, 15:07

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-07 14:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-35269

Mitre link : CVE-2021-35269

CVE.ORG link : CVE-2021-35269


JSON object : View

Products Affected

fedoraproject

  • fedora

debian

  • debian_linux

tuxera

  • ntfs-3g
CWE
CWE-787

Out-of-bounds Write