MGASA-2022-0001 - Updated ntfs-3g packages fix security vulnerability

Publication date: 03 Jan 2022
URL: https://advisories.mageia.org/MGASA-2022-0001.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2021-33285,
     CVE-2021-35269,
     CVE-2021-35268,
     CVE-2021-33289,
     CVE-2021-33286,
     CVE-2021-35266,
     CVE-2021-33287,
     CVE-2021-35267,
     CVE-2021-39251,
     CVE-2021-39252,
     CVE-2021-39253,
     CVE-2021-39254,
     CVE-2021-39255,
     CVE-2021-39256,
     CVE-2021-39257,
     CVE-2021-39258,
     CVE-2021-39259,
     CVE-2021-39260,
     CVE-2021-39261,
     CVE-2021-39262,
     CVE-2021-39263

Security vulnerabilities were identified in the open source NTFS-3G and
NTFSPROGS software. These vulnerabilities may allow an attacker using a
maliciously crafted NTFS-formatted image file or external storage to
potentially execute arbitrary privileged code, if the attacker has either
local access and the ntfs-3g binary is setuid root, or if the attacker has
physical access to an external port to a computer which is configured to
run the ntfs-3g binary or one of the ntfsprogs tools when the external
storage is plugged into the computer. These vulnerabilities result from
incorrect validation of some of the NTFS metadata that could potentially
cause buffer overflows, which could be exploited by an attacker. Common
ways for attackers to gain physical access to a machine is through
social engineering or an evil maid attack on an unattended computer.

References:
- https://bugs.mageia.org/show_bug.cgi?id=29428
- https://www.openwall.com/lists/oss-security/2021/08/30/1
- https://ubuntu.com/security/notices/USN-5060-1
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/J6ACAL2OSY4MFKIQMETQG4T7ZJS2BVPE/
- https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/APJMFOEFTZSFEAKDMRWUM25JNERJUHUT/
- https://www.debian.org/security/2021/dsa-4971
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33285
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35269
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35268
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33289
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33286
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35266
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33287
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35267
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39251
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39252
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39253
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39254
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39255
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39256
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39257
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39258
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39259
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39260
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39261
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39262
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39263

SRPMS:
- 8/core/ntfs-3g-2021.8.22-1.mga8
- 8/core/libguestfs-1.44.0-2.2.mga8
- 8/core/wimlib-1.13.3-1.2.mga8
- 8/core/partclone-0.3.18-1.mga8
- 8/core/ntfs-3g-system-compression-1.0-1.2.mga8
- 8/core/testdisk-7.1-2.2.mga8

Mageia 2022-0001: ntfs-3g security update

Security vulnerabilities were identified in the open source NTFS-3G and NTFSPROGS software

Summary

Security vulnerabilities were identified in the open source NTFS-3G and NTFSPROGS software. These vulnerabilities may allow an attacker using a maliciously crafted NTFS-formatted image file or external storage to potentially execute arbitrary privileged code, if the attacker has either local access and the ntfs-3g binary is setuid root, or if the attacker has physical access to an external port to a computer which is configured to run the ntfs-3g binary or one of the ntfsprogs tools when the external storage is plugged into the computer. These vulnerabilities result from incorrect validation of some of the NTFS metadata that could potentially cause buffer overflows, which could be exploited by an attacker. Common ways for attackers to gain physical access to a machine is through social engineering or an evil maid attack on an unattended computer.

References

- https://bugs.mageia.org/show_bug.cgi?id=29428

- https://www.openwall.com/lists/oss-security/2021/08/30/1

- https://ubuntu.com/security/notices/USN-5060-1

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/J6ACAL2OSY4MFKIQMETQG4T7ZJS2BVPE/

- https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/APJMFOEFTZSFEAKDMRWUM25JNERJUHUT/

- https://www.debian.org/security/2021/dsa-4971

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33285

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35269

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35268

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33289

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33286

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35266

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33287

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35267

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39251

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39252

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39253

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39254

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39255

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39256

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39257

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39258

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39259

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39260

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39261

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39262

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39263

Resolution

MGASA-2022-0001 - Updated ntfs-3g packages fix security vulnerability

SRPMS

- 8/core/ntfs-3g-2021.8.22-1.mga8

- 8/core/libguestfs-1.44.0-2.2.mga8

- 8/core/wimlib-1.13.3-1.2.mga8

- 8/core/partclone-0.3.18-1.mga8

- 8/core/ntfs-3g-system-compression-1.0-1.2.mga8

- 8/core/testdisk-7.1-2.2.mga8

Severity
Publication date: 03 Jan 2022
URL: https://advisories.mageia.org/MGASA-2022-0001.html
Type: security
CVE: CVE-2021-33285, CVE-2021-35269, CVE-2021-35268, CVE-2021-33289, CVE-2021-33286, CVE-2021-35266, CVE-2021-33287, CVE-2021-35267, CVE-2021-39251, CVE-2021-39252, CVE-2021-39253, CVE-2021-39254, CVE-2021-39255, CVE-2021-39256, CVE-2021-39257, CVE-2021-39258, CVE-2021-39259, CVE-2021-39260, CVE-2021-39261, CVE-2021-39262, CVE-2021-39263

Related News