[Git][security-tracker-team/security-tracker][master] Add additional references for CVE-2022-3078{3,5,7}

Salvatore Bonaccorso (@carnil) carnil at debian.org
Wed Jun 8 08:31:34 BST 2022



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
8b3d4c43 by Salvatore Bonaccorso at 2022-06-08T09:30:57+02:00
Add additional references for CVE-2022-3078{3,5,7}

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -4840,6 +4840,10 @@ CVE-2022-30787 (An integer underflow in fuse_lib_readdir enables arbitrary memor
 	NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-6mv4-4v73-xw58
 	NOTE: https://www.openwall.com/lists/oss-security/2022/06/07/4
 	NOTE: Patches: https://github.com/tuxera/ntfs-3g/compare/2021.8.22...2022.5.17
+	NOTE: https://github.com/tuxera/ntfs-3g/commit/7f81935f32e58e8fec22bc46683b1b067469405f (2022.5.17)
+	NOTE: https://github.com/tuxera/ntfs-3g/commit/fb28eef6f1c26170566187c1ab7dc913a13ea43c (2022.5.17)
+	NOTE: https://unparalleled.eu/publications/2022/advisory-unpar-2022-0.txt
+	NOTE: https://unparalleled.eu/blog/2022/20220607-help-to-heap-suid-privilege-escalation/
 CVE-2022-30786 (A crafted NTFS image can cause a heap-based buffer overflow in ntfs_na ...)
 	- ntfs-3g 1:2022.5.17-1 (bug #1011770)
 	NOTE: https://www.openwall.com/lists/oss-security/2022/05/26/1
@@ -4851,6 +4855,10 @@ CVE-2022-30785 (A file handle created in fuse_lib_opendir, and later used in fus
 	NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-6mv4-4v73-xw58
 	NOTE: https://www.openwall.com/lists/oss-security/2022/06/07/4
 	NOTE: Patches: https://github.com/tuxera/ntfs-3g/compare/2021.8.22...2022.5.17
+	NOTE: https://github.com/tuxera/ntfs-3g/commit/7f81935f32e58e8fec22bc46683b1b067469405f (2022.5.17)
+	NOTE: https://github.com/tuxera/ntfs-3g/commit/fb28eef6f1c26170566187c1ab7dc913a13ea43c (2022.5.17)
+	NOTE: https://unparalleled.eu/publications/2022/advisory-unpar-2022-0.txt
+	NOTE: https://unparalleled.eu/blog/2022/20220607-help-to-heap-suid-privilege-escalation/
 CVE-2022-30784 (A crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_v ...)
 	- ntfs-3g 1:2022.5.17-1 (bug #1011770)
 	NOTE: https://www.openwall.com/lists/oss-security/2022/05/26/1
@@ -4862,6 +4870,10 @@ CVE-2022-30783 (An invalid return code in fuse_kern_mount enables intercepting o
 	NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-6mv4-4v73-xw58
 	NOTE: https://www.openwall.com/lists/oss-security/2022/06/07/4
 	NOTE: Patches: https://github.com/tuxera/ntfs-3g/compare/2021.8.22...2022.5.17
+	NOTE: https://github.com/tuxera/ntfs-3g/commit/7f81935f32e58e8fec22bc46683b1b067469405f (2022.5.17)
+	NOTE: https://github.com/tuxera/ntfs-3g/commit/fb28eef6f1c26170566187c1ab7dc913a13ea43c (2022.5.17)
+	NOTE: https://unparalleled.eu/publications/2022/advisory-unpar-2022-0.txt
+	NOTE: https://unparalleled.eu/blog/2022/20220607-help-to-heap-suid-privilege-escalation/
 CVE-2022-30782 (Openmoney API through 2020-06-29 uses the JavaScript Math.random funct ...)
 	NOT-FOR-US: Openmoney
 CVE-2022-30781 (Gitea before 1.16.7 does not escape git fetch remote. ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8b3d4c43c5b91baca2ce3e80dccc73eb956381ba

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8b3d4c43c5b91baca2ce3e80dccc73eb956381ba
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220608/c12f958a/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list