"-Synchronized-Data."

This commit is contained in:
CVE Team 2021-09-08 19:00:51 +00:00
parent 00c8cc4801
commit 31c4ce3ec4
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
6 changed files with 35 additions and 10 deletions

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-238-04",
"url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-238-04"
},
{
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-21-1059/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1059/"
}
]
},

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "In Tuxera ntfs-3g versions < 2021.8.22, when a specially crafted NTFS attribute is supplied to the function ntfs_get_attribute_value, a heap buffer overflow can occur allowing for memory disclosure or denial of service. The vulnerability is caused by an out-of-bound buffer access which can be triggered by mounting a crafted ntfs partition. The root cause is a missing consistency check after reading an MFT record : the \"bytes_in_use\" field should be less than the \"bytes_allocated\" field. When it is not, the parsing of the records proceeds into the wild."
"value": "In NTFS-3G versions < 2021.8.22, when a specially crafted NTFS attribute is supplied to the function ntfs_get_attribute_value, a heap buffer overflow can occur allowing for memory disclosure or denial of service. The vulnerability is caused by an out-of-bound buffer access which can be triggered by mounting a crafted ntfs partition. The root cause is a missing consistency check after reading an MFT record : the \"bytes_in_use\" field should be less than the \"bytes_allocated\" field. When it is not, the parsing of the records proceeds into the wild."
}
]
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"refsource": "MLIST",
"name": "[oss-security] 20210830 NTFS3G-SA-2021-0001: Multiple buffer overflows in all versions of NTFS-3G",
"url": "http://www.openwall.com/lists/oss-security/2021/08/30/1"
},
{
"refsource": "MISC",
"name": "https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp",

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "In Tuxera NTFS-3G versions < 2021.8.22, when a specially crafted unicode string is supplied in an NTFS image a heap buffer overflow can occur and allow for code execution."
"value": "In NTFS-3G versions < 2021.8.22, when a specially crafted unicode string is supplied in an NTFS image a heap buffer overflow can occur and allow for code execution."
}
]
},
@ -58,9 +58,9 @@
"name": "http://ntfs-3g.com"
},
{
"url": "http://tuxera.com",
"refsource": "MISC",
"name": "http://tuxera.com"
"refsource": "MLIST",
"name": "[oss-security] 20210830 NTFS3G-SA-2021-0001: Multiple buffer overflows in all versions of NTFS-3G",
"url": "http://www.openwall.com/lists/oss-security/2021/08/30/1"
},
{
"refsource": "MISC",

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "Tuxera NTFS-3G versions < 2021.8.22, when specially crafted NTFS attributes are read in the function ntfs_attr_pread_i, a heap buffer overflow can occur and allow for writing to arbitrary memory or denial of service of the application."
"value": "In NTFS-3G versions < 2021.8.22, when specially crafted NTFS attributes are read in the function ntfs_attr_pread_i, a heap buffer overflow can occur and allow for writing to arbitrary memory or denial of service of the application."
}
]
},
@ -62,6 +62,11 @@
"refsource": "MISC",
"name": "http://tuxera.com"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20210830 NTFS3G-SA-2021-0001: Multiple buffer overflows in all versions of NTFS-3G",
"url": "http://www.openwall.com/lists/oss-security/2021/08/30/1"
},
{
"refsource": "MISC",
"name": "https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp",

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "In Tuxera NTFS-3G versions < 2021.8.22, when a specially crafted MFT section is supplied in an NTFS image a heap buffer overflow can occur and allow for code execution."
"value": "In NTFS-3G versions < 2021.8.22, when a specially crafted MFT section is supplied in an NTFS image a heap buffer overflow can occur and allow for code execution."
}
]
},
@ -58,9 +58,9 @@
"name": "http://ntfs-3g.com"
},
{
"url": "http://tuxera.com",
"refsource": "MISC",
"name": "http://tuxera.com"
"refsource": "MLIST",
"name": "[oss-security] 20210830 NTFS3G-SA-2021-0001: Multiple buffer overflows in all versions of NTFS-3G",
"url": "http://www.openwall.com/lists/oss-security/2021/08/30/1"
},
{
"refsource": "MISC",

View File

@ -56,6 +56,16 @@
"url": "https://checkmk.com/de/werk/12762",
"refsource": "MISC",
"name": "https://checkmk.com/de/werk/12762"
},
{
"refsource": "MISC",
"name": "https://checkmk.com/de/werk/13148",
"url": "https://checkmk.com/de/werk/13148"
},
{
"refsource": "MISC",
"name": "https://github.com/Edgarloyola/CVE-2021-36563",
"url": "https://github.com/Edgarloyola/CVE-2021-36563"
}
]
}