Security
Headlines
HeadlinesLatestCVEs

Headline

Debian Security Advisory 5270-1

Debian Linux Security Advisory 5270-1 - Yuchen Zeng and Eduardo Vela discovered a buffer overflow in NTFS-3G, a read-write NTFS driver for FUSE, due to incorrect validation of some of the NTFS metadata. A local user can take advantage of this flaw for local root privilege escalation.

Packet Storm
#linux#debian#buffer_overflow
-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA512- -------------------------------------------------------------------------Debian Security Advisory DSA-5270-1                   [email protected]://www.debian.org/security/                     Salvatore BonaccorsoNovember 04, 2022                     https://www.debian.org/security/faq- -------------------------------------------------------------------------Package        : ntfs-3gCVE ID         : CVE-2022-40284Yuchen Zeng and Eduardo Vela discovered a buffer overflow in NTFS-3G, aread-write NTFS driver for FUSE, due to incorrect validation of some ofthe NTFS metadata. A local user can take advantage of this flaw forlocal root privilege escalation.For the stable distribution (bullseye), this problem has been fixed inversion 1:2017.3.23AR.3-4+deb11u3.We recommend that you upgrade your ntfs-3g packages.For the detailed security status of ntfs-3g please refer to its securitytracker page at:https://security-tracker.debian.org/tracker/ntfs-3gFurther information about Debian Security Advisories, how to applythese updates to your system and frequently asked questions can befound at: https://www.debian.org/security/Mailing list: [email protected] PGP SIGNATURE-----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jcHQ-----END PGP SIGNATURE-----

Related news

Red Hat Security Advisory 2023-5796-01

Red Hat Security Advisory 2023-5796-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

Red Hat Security Advisory 2023-5587-01

Red Hat Security Advisory 2023-5587-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

Red Hat Security Advisory 2023-5405-01

Red Hat Security Advisory 2023-5405-01 - The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include buffer overflow and code execution vulnerabilities.

Red Hat Security Advisory 2023-5239-01

Red Hat Security Advisory 2023-5239-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

Red Hat Security Advisory 2023-5264-01

Red Hat Security Advisory 2023-5264-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

CVE-2023-0036: en/security-disclosure/2023/2023-01.md · OpenHarmony/security - Gitee.com

platform_callback_stub in misc subsystem within OpenHarmony-v3.0.5 and prior versions has an authentication bypass vulnerability which allows an "SA relay attack".Local attackers can bypass authentication and attack other SAs with high privilege.

CVE-2022-40284: security - OPEN SOURCE NTFS-3G SECURITY ADVISORY NTFS3G-SA-2022-0003

A buffer overflow was discovered in NTFS-3G before 2022.10.3. Crafted metadata in an NTFS image can cause code execution. A local attacker can exploit this if the ntfs-3g binary is setuid root. A physically proximate attacker can exploit this if NTFS-3G software is configured to execute upon attachment of an external storage device.

Ubuntu Security Notice USN-5711-2

Ubuntu Security Notice 5711-2 - USN-5711-1 fixed a vulnerability in NTFS-3G. This update provides the corresponding update for Ubuntu 14.04 ESM Ubuntu 16.04 ESM. Yuchen Zeng and Eduardo Vela discovered that NTFS-3G incorrectly validated certain NTFS metadata. A local attacker could possibly use this issue to gain privileges.

Ubuntu Security Notice USN-5711-1

Ubuntu Security Notice 5711-1 - Yuchen Zeng and Eduardo Vela discovered that NTFS-3G incorrectly validated certain NTFS metadata. A local attacker could possibly use this issue to gain privileges.

Packet Storm: Latest News

Invesalius 3.1 Arbitrary File Write / Directory Traversal