Buffer overflow in NTFS-3G allows code execution via crafted metadat
Reporter | Title | Published | Views | Family All 99 |
---|---|---|---|---|
![]() | SUSE-SU-2022:3866-1 Security update for ntfs-3g_ntfsprogs | 3 Nov 202213:35 | – | osv |
![]() | OPENSUSE-SU-2024:12473-1 libntfs-3g-devel-2022.10.3-1.1 on GA media | 15 Jun 202400:00 | – | osv |
![]() | RHSA-2023:5405 Red Hat Security Advisory: virt:av and virt-devel:av security update | 13 Sep 202421:16 | – | osv |
![]() | DSA-5270-1 ntfs-3g - security update | 4 Nov 202200:00 | – | osv |
![]() | SUSE-SU-2022:3865-1 Security update for ntfs-3g_ntfsprogs | 3 Nov 202213:34 | – | osv |
![]() | MGASA-2022-0408 Updated ntfs-3g packages fix security vulnerability | 4 Nov 202221:16 | – | osv |
![]() | RHSA-2023:6168 Red Hat Security Advisory: libguestfs-winsupport security update | 13 Sep 202421:17 | – | osv |
![]() | UBUNTU-CVE-2022-40284 | 31 Oct 202200:00 | – | osv |
![]() | USN-5711-2 ntfs-3g vulnerability | 3 Nov 202212:48 | – | osv |
![]() | RHSA-2023:6167 Red Hat Security Advisory: libguestfs-winsupport security update | 13 Sep 202421:17 | – | osv |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Alpine | edge-main | noarch | ntfs-3g | 2022.10.3-r0 | UNKNOWN |
Alpine | 3.17-main | noarch | ntfs-3g | 2022.10.3-r0 | UNKNOWN |
Alpine | 3.18-main | noarch | ntfs-3g | 2022.10.3-r0 | UNKNOWN |
Alpine | 3.19-main | noarch | ntfs-3g | 2022.10.3-r0 | UNKNOWN |
Alpine | 3.20-main | noarch | ntfs-3g | 2022.10.3-r0 | UNKNOWN |
Alpine | 3.21-main | noarch | ntfs-3g | 2022.10.3-r0 | UNKNOWN |
Alpine | 3.22-main | noarch | ntfs-3g | 2022.10.3-r0 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo