CVE-2019-9755

An integer underflow issue exists in ntfs-3g 2017.3.23. A local attacker could potentially exploit this by running /bin/ntfs-3g with specially crafted arguments from a specially crafted directory to cause a heap buffer overflow, resulting in a crash or the ability to execute arbitrary code. In installations where /bin/ntfs-3g is a setuid-root binary, this could lead to a local escalation of privileges.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tuxera:ntfs-3g:2017.3.23:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*

History

26 Apr 2022, 20:26

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202007-45 - (GENTOO) https://security.gentoo.org/glsa/202007-45 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHBA-2019:3723 - (REDHAT) https://access.redhat.com/errata/RHBA-2019:3723 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3345 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3345 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:2308 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:2308 - Third Party Advisory
First Time Redhat enterprise Linux Server
Redhat enterprise Linux Eus
Redhat enterprise Linux Server Tus
Redhat enterprise Linux Server Aus
Redhat enterprise Linux
Redhat
CWE CWE-787
CPE cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

Information

Published : 2019-06-05 15:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9755

Mitre link : CVE-2019-9755

CVE.ORG link : CVE-2019-9755


JSON object : View

Products Affected

redhat

  • enterprise_linux
  • enterprise_linux_server_aus
  • enterprise_linux_server
  • enterprise_linux_server_tus
  • enterprise_linux_eus

tuxera

  • ntfs-3g
CWE
CWE-191

Integer Underflow (Wrap or Wraparound)

CWE-787

Out-of-bounds Write