Vulnerabilities in the NTFS-3G driver allowing root access to the system

In the release of the NTFS-3G 2022.5.17 project, which develops a driver and a set of utilities for working with the NTFS file system in user space, 8 vulnerabilities have been fixed that allow you to elevate your privileges in the system. The problems are caused by the lack of proper checks when processing command line options and when working with metadata on NTFS partitions.

  • CVE-2022-30783, CVE-2022-30785, CVE-2022-30787 - Vulnerabilities in the NTFS-3G driver compiled with the built-in libfuse library (libfuse-lite) or with the libfuse2 system library. An attacker can execute arbitrary code as root by manipulating command line options, given access to the ntfs-3g executable supplied with the suid root flag. For vulnerabilities, a working prototype of the exploit has been demonstrated.
  • CVE-2021-46790, CVE-2022-30784, CVE-2022-30786, CVE-2022-30788, CVE-2022-30789 - Vulnerabilities in metadata parsing code on NTFS partitions that lead to buffer overflow due to lack of proper checks . The attack can be carried out while processing an NTFS-3G partition prepared by an attacker. For example, when a user mounts a drive prepared by an attacker, or when an attacker has unprivileged local access to the system. If the system is configured to automatically mount NTFS partitions on external drives, for an attack it is enough to connect a USB Flash with a specially designed partition to the computer. Working exposures for these vulnerabilities have not yet been demonstrated.

    Source: opennet.ru

Add a comment