what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

CVE-2022-40284

Status Candidate

Overview

A buffer overflow was discovered in NTFS-3G before 2022.10.3. Crafted metadata in an NTFS image can cause code execution. A local attacker can exploit this if the ntfs-3g binary is setuid root. A physically proximate attacker can exploit this if NTFS-3G software is configured to execute upon attachment of an external storage device.

Related Files

Red Hat Security Advisory 2023-6168-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6168-01 - An update for libguestfs-winsupport is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-40284
SHA-256 | c8dfda11a57d167db65d267993ae2553284b90a73aa3e7e34b097a3d6f54e8ab
Red Hat Security Advisory 2023-6167-01
Posted Oct 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-6167-01 - An update for libguestfs-winsupport is now available for Red Hat Enterprise Linux 9. Issues addressed include buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-40284
SHA-256 | fd5a354abeb9e3d6bace90c0bda80add70a932837bf2c8ac2da4239bf0cbf750
Red Hat Security Advisory 2023-5796-01
Posted Oct 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5796-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-40284
SHA-256 | 429473a64610d5a111ae614717863363609ff8225528f42605ecde9f74f3cb26
Red Hat Security Advisory 2023-5587-01
Posted Oct 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5587-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-40284
SHA-256 | fe869420c01693d346b07dc5dca63959c41063ef8e7326a586d90e74f290eeba
Red Hat Security Advisory 2023-5405-01
Posted Sep 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5405-01 - The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-40284
SHA-256 | 61b9ae5f5834076931830deb713732d45ab5e8855b2ea683c9d5440e98b32ee8
Red Hat Security Advisory 2023-5239-01
Posted Sep 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5239-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-40284, CVE-2023-3354
SHA-256 | 45524df89c7207127ca092b7adc930ba289bae5163839a6e1874326b61dec625
Red Hat Security Advisory 2023-5264-01
Posted Sep 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5264-01 - Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Issues addressed include buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-40284, CVE-2023-3354
SHA-256 | 251fc333f220982b50c672eb4d632ab062b755cde0078eae48238e56700200b0
Debian Security Advisory 5270-1
Posted Nov 4, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5270-1 - Yuchen Zeng and Eduardo Vela discovered a buffer overflow in NTFS-3G, a read-write NTFS driver for FUSE, due to incorrect validation of some of the NTFS metadata. A local user can take advantage of this flaw for local root privilege escalation.

tags | advisory, overflow, local, root
systems | linux, debian
advisories | CVE-2022-40284
SHA-256 | ca2f94088e74deaaa1112fe1dc761f03ded0dd6cfeb76363f112ada72eae8fb4
Ubuntu Security Notice USN-5711-2
Posted Nov 4, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5711-2 - USN-5711-1 fixed a vulnerability in NTFS-3G. This update provides the corresponding update for Ubuntu 14.04 ESM Ubuntu 16.04 ESM. Yuchen Zeng and Eduardo Vela discovered that NTFS-3G incorrectly validated certain NTFS metadata. A local attacker could possibly use this issue to gain privileges.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2022-40284
SHA-256 | d861ce17fd95a1bdcfcda3b91e6930270e3652aa952f3265793cc0b68464bfc4
Ubuntu Security Notice USN-5711-1
Posted Nov 2, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5711-1 - Yuchen Zeng and Eduardo Vela discovered that NTFS-3G incorrectly validated certain NTFS metadata. A local attacker could possibly use this issue to gain privileges.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2022-40284
SHA-256 | 6d670091217e7f88628a5e2be6dd0c6e1073f07d1ab53fec1fe07b6defed33c1
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close