Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-46790

Publication date 2 May 2022

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.8 · High

Score breakdown

ntfsck in NTFS-3G through 2021.8.22 has a heap-based buffer overflow involving buffer+512*3-2. NOTE: the upstream position is that ntfsck is deprecated; however, it is shipped by some Linux distributions.

Read the notes from the security team

Status

Package Ubuntu Release Status
ntfs-3g 22.04 LTS jammy
Fixed 1:2021.8.22-3ubuntu1.1
21.10 impish
Fixed 1:2017.3.23AR.3-3ubuntu5.1
20.04 LTS focal
Fixed 1:2017.3.23AR.3-3ubuntu1.2
18.04 LTS bionic
Fixed 1:2017.3.23-2ubuntu0.18.04.4
16.04 LTS xenial
14.04 LTS trusty

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


mdeslaur

The ntfsck tool is in the ntfs-3g-dev binary package, which isn't normally installed, and per upstream "ntfsck does nothing useful, it has been put into the quarantine section, and the distributions should not use it." Setting priority to low.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
ntfs-3g

Severity score breakdown

Parameter Value
Base score 7.8 · High
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

Other references