NTFS-3G vulnerability fixed in Ubuntu 14.04 and 16.0
Reporter | Title | Published | Views | Family All 92 |
---|---|---|---|---|
![]() | SUSE SLED12 / SLES12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2022:3865-1) | 4 Nov 202200:00 | – | nessus |
![]() | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : NTFS-3G vulnerability (USN-5711-1) | 2 Nov 202200:00 | – | nessus |
![]() | Fedora 37 : ntfs-3g (2022-243616c548) | 14 Nov 202400:00 | – | nessus |
![]() | Debian dla-3201 : libntfs-3g883 - security update | 22 Nov 202200:00 | – | nessus |
![]() | Linux Distros Unpatched Vulnerability : CVE-2022-40284 | 5 Mar 202500:00 | – | nessus |
![]() | RHEL 8 : virt:av and virt-devel:av (RHSA-2023:5405) | 28 Sep 202300:00 | – | nessus |
![]() | Fedora 35 : ntfs-3g (2022-14f11bfc73) | 22 Dec 202200:00 | – | nessus |
![]() | Fedora 36 : ntfs-3g (2022-4915124227) | 23 Dec 202200:00 | – | nessus |
![]() | CentOS 9 : libguestfs-winsupport-9.3-1.el9 | 29 Feb 202400:00 | – | nessus |
![]() | Ubuntu 16.04 ESM : NTFS-3G vulnerability (USN-5711-2) | 3 Nov 202200:00 | – | nessus |
Source | Link |
---|---|
ubuntu | www.ubuntu.com/security/notices/USN-5711-2 |
ubuntu | www.ubuntu.com/security/CVE-2022-40284 |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo