CVE-2021-35269

CVSS V2 Medium 6.9 CVSS V3 High 7.8
Description
NTFS-3G versions < 2021.8.22, when a specially crafted NTFS attribute from the MFT is setup in the function ntfs_attr_setup_flag, a heap buffer overflow can occur allowing for code execution and escalation of privileges.
Overview
  • CVE ID
  • CVE-2021-35269
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-09-07T14:15:11
  • Last Modified Date
  • 2023-01-13T19:46:15
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:tuxera:ntfs-3g:*:*:*:*:*:*:*:* 1 OR 2021.8.22
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 06:44:35 Added to TrackCVE
2022-12-05 09:44:33 2021-09-07T14:15Z 2021-09-07T14:15:11 CVE Published Date updated
2022-12-05 09:44:33 2022-06-28T14:11:45 CVE Modified Date updated
2022-12-05 09:44:33 Analyzed Vulnerability Status updated
2023-01-12 05:12:43 2023-01-11T07:15:13 CVE Modified Date updated
2023-01-12 05:12:43 Analyzed Undergoing Analysis Vulnerability Status updated
2023-01-12 05:12:45 References updated
2023-01-13 20:16:38 2023-01-13T19:46:15 CVE Modified Date updated
2023-01-13 20:16:38 Undergoing Analysis Analyzed Vulnerability Status updated