Vulnerability CVE-2019-9755


Published: 2019-06-05

Description:
An integer underflow issue exists in ntfs-3g 2017.3.23. A local attacker could potentially exploit this by running /bin/ntfs-3g with specially crafted arguments from a specially crafted directory to cause a heap buffer overflow, resulting in a crash or the ability to execute arbitrary code. In installations where /bin/ntfs-3g is a setuid-root binary, this could lead to a local escalation of privileges.

Type:

CWE-191

(Integer Underflow (Wrap or Wraparound))

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.4/10
6.4/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Tuxera -> Ntfs-3g 

 References:
https://access.redhat.com/errata/RHSA-2019:2308
https://www.tuxera.com/community/release-history/

Copyright 2024, cxsecurity.com

 

Back to Top