CVE-2021-33285

In NTFS-3G versions < 2021.8.22, when a specially crafted NTFS attribute is supplied to the function ntfs_get_attribute_value, a heap buffer overflow can occur allowing for memory disclosure or denial of service. The vulnerability is caused by an out-of-bound buffer access which can be triggered by mounting a crafted ntfs partition. The root cause is a missing consistency check after reading an MFT record : the "bytes_in_use" field should be less than the "bytes_allocated" field. When it is not, the parsing of the records proceeds into the wild.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tuxera:ntfs-3g:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:35

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HSEKTKHO5HFZHWZNJNBJZA56472KRUZI/', 'name': 'FEDORA-2021-5b1dac797b', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/766ISTT3KCARKFUIQT7N6WV6T63XOKG3/', 'name': 'FEDORA-2021-e7c8ba6301', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HSEKTKHO5HFZHWZNJNBJZA56472KRUZI/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/766ISTT3KCARKFUIQT7N6WV6T63XOKG3/ -

13 Jan 2023, 19:59

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202301-01 - (GENTOO) https://security.gentoo.org/glsa/202301-01 - Third Party Advisory

11 Jan 2023, 07:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202301-01 -

03 May 2022, 16:04

Type Values Removed Values Added
CWE CWE-125 CWE-787

29 Nov 2021, 21:36

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00013.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00013.html - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HSEKTKHO5HFZHWZNJNBJZA56472KRUZI/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HSEKTKHO5HFZHWZNJNBJZA56472KRUZI/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/766ISTT3KCARKFUIQT7N6WV6T63XOKG3/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/766ISTT3KCARKFUIQT7N6WV6T63XOKG3/ - Mailing List, Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

17 Nov 2021, 01:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00013.html -

25 Sep 2021, 01:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HSEKTKHO5HFZHWZNJNBJZA56472KRUZI/ -

23 Sep 2021, 21:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/766ISTT3KCARKFUIQT7N6WV6T63XOKG3/ -

20 Sep 2021, 17:04

Type Values Removed Values Added
CWE CWE-125
CVSS v2 : unknown
v3 : unknown
v2 : 6.9
v3 : 7.8
CPE cpe:2.3:a:tuxera:ntfs-3g:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
References (MISC) https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp - (MISC) https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2021/dsa-4971 - (DEBIAN) https://www.debian.org/security/2021/dsa-4971 - Third Party Advisory
References (MISC) https://www.openwall.com/lists/oss-security/2021/08/30/1 - (MISC) https://www.openwall.com/lists/oss-security/2021/08/30/1 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/08/30/1 - (MLIST) http://www.openwall.com/lists/oss-security/2021/08/30/1 - Mailing List, Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2001608 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2001608 - Issue Tracking, Third Party Advisory
References (MISC) https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=988386 - (MISC) https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=988386 - Issue Tracking, Mailing List, Third Party Advisory

09 Sep 2021, 23:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2021/dsa-4971 -

08 Sep 2021, 19:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/08/30/1 -
Summary In Tuxera ntfs-3g versions < 2021.8.22, when a specially crafted NTFS attribute is supplied to the function ntfs_get_attribute_value, a heap buffer overflow can occur allowing for memory disclosure or denial of service. The vulnerability is caused by an out-of-bound buffer access which can be triggered by mounting a crafted ntfs partition. The root cause is a missing consistency check after reading an MFT record : the "bytes_in_use" field should be less than the "bytes_allocated" field. When it is not, the parsing of the records proceeds into the wild. In NTFS-3G versions < 2021.8.22, when a specially crafted NTFS attribute is supplied to the function ntfs_get_attribute_value, a heap buffer overflow can occur allowing for memory disclosure or denial of service. The vulnerability is caused by an out-of-bound buffer access which can be triggered by mounting a crafted ntfs partition. The root cause is a missing consistency check after reading an MFT record : the "bytes_in_use" field should be less than the "bytes_allocated" field. When it is not, the parsing of the records proceeds into the wild.

07 Sep 2021, 15:07

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-07 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-33285

Mitre link : CVE-2021-33285

CVE.ORG link : CVE-2021-33285


JSON object : View

Products Affected

debian

  • debian_linux

redhat

  • enterprise_linux

tuxera

  • ntfs-3g

fedoraproject

  • fedora
CWE
CWE-787

Out-of-bounds Write