CVE-2021-39257

CVSS V2 Medium 4.7 CVSS V3 Medium 5.5
Description
A crafted NTFS image with an unallocated bitmap can lead to a endless recursive function call chain (starting from ntfs_attr_pwrite), causing stack consumption in NTFS-3G < 2021.8.22.
Overview
  • CVE ID
  • CVE-2021-39257
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-09-07T15:15:08
  • Last Modified Date
  • 2023-01-13T19:08:55
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:tuxera:ntfs-3g:*:*:*:*:*:*:*:* 1 OR 2021.8.22
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:N/I:N/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 4.7
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 06:44:25 Added to TrackCVE
2022-12-05 09:45:31 2021-09-07T15:15Z 2021-09-07T15:15:08 CVE Published Date updated
2022-12-05 09:45:31 2021-11-30T19:32:19 CVE Modified Date updated
2022-12-05 09:45:31 Analyzed Vulnerability Status updated
2023-01-12 05:12:44 2023-01-11T07:15:14 CVE Modified Date updated
2023-01-12 05:12:44 Analyzed Undergoing Analysis Vulnerability Status updated
2023-01-12 05:12:46 References updated
2023-01-13 19:12:10 2023-01-13T19:08:55 CVE Modified Date updated
2023-01-13 19:12:10 Undergoing Analysis Analyzed Vulnerability Status updated