Upstream information

CVE-2021-33286 at MITRE

Description

In NTFS-3G versions < 2021.8.22, when a specially crafted unicode string is supplied in an NTFS image a heap buffer overflow can occur and allow for code execution.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.9
Vector AV:L/AC:M/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
No SUSE Bugzilla entries cross referenced.

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Linux Enterprise Workstation Extension 15 SP2
  • libntfs-3g-devel >= 2021.8.22-3.8.1
  • libntfs-3g87 >= 2021.8.22-3.8.1
  • ntfs-3g >= 2021.8.22-3.8.1
  • ntfsprogs >= 2021.8.22-3.8.1
Patchnames:
SUSE-SLE-Product-WE-15-SP2-2021-2971
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Linux Enterprise Workstation Extension 15 SP3
  • libntfs-3g-devel >= 2021.8.22-3.8.1
  • libntfs-3g87 >= 2021.8.22-3.8.1
  • ntfs-3g >= 2021.8.22-3.8.1
  • ntfsprogs >= 2021.8.22-3.8.1
Patchnames:
SUSE-SLE-Product-WE-15-SP3-2021-2971
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Linux Enterprise Workstation Extension 15 SP4
  • libntfs-3g-devel >= 2021.8.22-3.8.1
  • libntfs-3g87 >= 2021.8.22-3.8.1
  • ntfs-3g >= 2021.8.22-3.8.1
  • ntfsprogs >= 2021.8.22-3.8.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP4 GA libntfs-3g-devel-2021.8.22-3.8.1
SUSE Linux Enterprise Workstation Extension 15 SP4 GA ntfs-3g_ntfsprogs-2021.8.22-3.8.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
SUSE Linux Enterprise Workstation Extension 15 SP5
  • libntfs-3g-devel >= 2021.8.22-3.8.1
  • libntfs-3g87 >= 2021.8.22-3.8.1
  • ntfs-3g >= 2021.8.22-3.8.1
  • ntfsprogs >= 2021.8.22-3.8.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP5 GA ntfs-3g_ntfsprogs-2022.5.17-150000.3.16.1
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libntfs-3g-devel >= 2021.8.22-5.9.1
  • libntfs-3g84 >= 2021.8.22-5.9.1
  • ntfs-3g >= 2021.8.22-5.9.1
  • ntfsprogs >= 2021.8.22-5.9.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2021-2965
SUSE-SLE-WE-12-SP5-2021-2965
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libntfs-3g-devel >= 2021.8.22-5.9.1
  • libntfs-3g84 >= 2021.8.22-5.9.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2021-2965
SUSE Linux Enterprise Workstation Extension 12 SP5
  • libntfs-3g84 >= 2021.8.22-5.9.1
  • ntfs-3g >= 2021.8.22-5.9.1
  • ntfsprogs >= 2021.8.22-5.9.1
Patchnames:
SUSE-SLE-WE-12-SP5-2021-2965
openSUSE Leap 15.2
  • libntfs-3g-devel >= 2021.8.22-lp152.5.3.1
  • libntfs-3g87 >= 2021.8.22-lp152.5.3.1
  • ntfs-3g >= 2021.8.22-lp152.5.3.1
  • ntfsprogs >= 2021.8.22-lp152.5.3.1
  • ntfsprogs-extra >= 2021.8.22-lp152.5.3.1
Patchnames:
openSUSE-2021-1244
openSUSE Leap 15.3
  • libntfs-3g-devel >= 2021.8.22-3.8.1
  • libntfs-3g87 >= 2021.8.22-3.8.1
  • ntfs-3g >= 2021.8.22-3.8.1
  • ntfsprogs >= 2021.8.22-3.8.1
  • ntfsprogs-extra >= 2021.8.22-3.8.1
Patchnames:
openSUSE-SLE-15.3-2021-2971
openSUSE Leap 15.4
  • libntfs-3g87 >= 2021.8.22-3.8.1
  • ntfs-3g >= 2021.8.22-3.8.1
  • ntfsprogs >= 2021.8.22-3.8.1
Patchnames:
openSUSE Leap 15.4 GA libntfs-3g87-2021.8.22-3.8.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 ntfs-3g_ntfsprogs Released
SUSE Linux Enterprise Server 12 SP5 ntfs-3g_ntfsprogs Released
SUSE Linux Enterprise Server 15 SP5 ntfs-3g_ntfsprogs Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 ntfs-3g_ntfsprogs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 ntfs-3g_ntfsprogs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 ntfs-3g_ntfsprogs Released
SUSE Linux Enterprise Software Development Kit 12 SP5 ntfs-3g_ntfsprogs Released
SUSE Linux Enterprise Workstation Extension 12 SP5 ntfs-3g_ntfsprogs Released
SUSE Linux Enterprise Workstation Extension 15 SP5 ntfs-3g_ntfsprogs Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 ntfs-3g_ntfsprogs Released
SUSE Linux Enterprise Server 15 SP2 ntfs-3g_ntfsprogs Released
SUSE Linux Enterprise Server 15 SP3 ntfs-3g_ntfsprogs Released
SUSE Linux Enterprise Server 15 SP4 ntfs-3g_ntfsprogs Released
SUSE Linux Enterprise Server for SAP Applications 15 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 ntfs-3g_ntfsprogs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 ntfs-3g_ntfsprogs Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 12 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Desktop 12 SP1 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Desktop 12 SP2 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Desktop 12 SP3 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Desktop 12 SP4 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Desktop 15 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Desktop 15 SP1 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Desktop 15 SP2 ntfs-3g_ntfsprogs Released
SUSE Linux Enterprise Desktop 15 SP3 ntfs-3g_ntfsprogs Released
SUSE Linux Enterprise Server 12 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Server 12 SP1 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Server 12 SP2 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Server 12 SP3 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Server 12 SP4 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Server 15 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Server 15 SP1 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Server for SAP Applications 12 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Software Development Kit 12 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Workstation Extension 12 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Workstation Extension 12 SP1 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Workstation Extension 12 SP2 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Workstation Extension 12 SP3 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Workstation Extension 12 SP4 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Workstation Extension 15 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Workstation Extension 15 SP1 ntfs-3g_ntfsprogs Affected
SUSE Linux Enterprise Workstation Extension 15 SP2 ntfs-3g_ntfsprogs Released
SUSE Linux Enterprise Workstation Extension 15 SP3 ntfs-3g_ntfsprogs Released
SUSE Linux Enterprise Workstation Extension 15 SP4 ntfs-3g_ntfsprogs Released


SUSE Timeline for this CVE

CVE page created: Mon Aug 23 15:45:46 2021
CVE page last modified: Thu Feb 22 17:17:38 2024