[Git][security-tracker-team/security-tracker][master] Track fixed version for ntfs-3g issues via unstable
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Thu May 26 21:18:04 BST 2022
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
8f9ea4bf by Salvatore Bonaccorso at 2022-05-26T22:17:23+02:00
Track fixed version for ntfs-3g issues via unstable
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -2584,31 +2584,31 @@ CVE-2022-30793
CVE-2022-30790
RESERVED
CVE-2022-30789 (A crafted NTFS image can cause a heap-based buffer overflow in ntfs_ch ...)
- - ntfs-3g <unfixed> (bug #1011770)
+ - ntfs-3g 1:2022.5.17-1 (bug #1011770)
NOTE: https://www.openwall.com/lists/oss-security/2022/05/26/1
NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-xchm-ph5h-hw4x
CVE-2022-30788 (A crafted NTFS image can cause a heap-based buffer overflow in ntfs_mf ...)
- - ntfs-3g <unfixed> (bug #1011770)
+ - ntfs-3g 1:2022.5.17-1 (bug #1011770)
NOTE: https://www.openwall.com/lists/oss-security/2022/05/26/1
NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-xchm-ph5h-hw4x
CVE-2022-30787 (An integer underflow in fuse_lib_readdir enables arbitrary memory read ...)
- - ntfs-3g <unfixed> (bug #1011770)
+ - ntfs-3g 1:2022.5.17-1 (bug #1011770)
NOTE: https://www.openwall.com/lists/oss-security/2022/05/26/2
NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-6mv4-4v73-xw58
CVE-2022-30786 (A crafted NTFS image can cause a heap-based buffer overflow in ntfs_na ...)
- - ntfs-3g <unfixed> (bug #1011770)
+ - ntfs-3g 1:2022.5.17-1 (bug #1011770)
NOTE: https://www.openwall.com/lists/oss-security/2022/05/26/1
NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-xchm-ph5h-hw4x
CVE-2022-30785 (A file handle created in fuse_lib_opendir, and later used in fuse_lib_ ...)
- - ntfs-3g <unfixed> (bug #1011770)
+ - ntfs-3g 1:2022.5.17-1 (bug #1011770)
NOTE: https://www.openwall.com/lists/oss-security/2022/05/26/2
NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-6mv4-4v73-xw58
CVE-2022-30784 (A crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_v ...)
- - ntfs-3g <unfixed> (bug #1011770)
+ - ntfs-3g 1:2022.5.17-1 (bug #1011770)
NOTE: https://www.openwall.com/lists/oss-security/2022/05/26/1
NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-xchm-ph5h-hw4x
CVE-2022-30783 (An invalid return code in fuse_kern_mount enables intercepting of libf ...)
- - ntfs-3g <unfixed> (bug #1011770)
+ - ntfs-3g 1:2022.5.17-1 (bug #1011770)
NOTE: https://www.openwall.com/lists/oss-security/2022/05/26/2
NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-6mv4-4v73-xw58
CVE-2022-30782 (Openmoney API through 2020-06-29 uses the JavaScript Math.random funct ...)
@@ -4767,7 +4767,7 @@ CVE-2022-29968 (An issue was discovered in the Linux kernel through 5.17.5. io_r
CVE-2022-1545 (It was possible to disclose details of confidential notes created via ...)
TODO: check
CVE-2021-46790 (ntfsck in NTFS-3G through 2021.8.22 has a heap-based buffer overflow i ...)
- - ntfs-3g <unfixed> (bug #1011770)
+ - ntfs-3g 1:2022.5.17-1 (bug #1011770)
NOTE: https://github.com/tuxera/ntfs-3g/issues/16
NOTE: https://www.openwall.com/lists/oss-security/2022/05/26/1
NOTE: https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-xchm-ph5h-hw4x
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8f9ea4bfb1c320bd23c8f41f5819fd4d9fe4498b
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8f9ea4bfb1c320bd23c8f41f5819fd4d9fe4498b
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220526/b36ae686/attachment.htm>
More information about the debian-security-tracker-commits
mailing list