May 26, 2022, 4:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

An integer underflow in fuse_lib_readdir enables arbitrary memory read operations in NTFS-3G through 2021.8.22 when using libfuse-lite.

3g cve ntfs

Information Security Engineers

@ D. E. Shaw Research | New York City

Database Security Engineer, Assistant Vice President

@ MUFG | Tampa - 4050 West Boy Scout Blvd.

Senior IR & SecOps Engineer

@ JFrog | Tel Aviv

Consultant ITSCM / IT-Notfallmanagement (m/w/d)

@ Schwarz Gruppe | Berlin, DE

Freelancer Auditor Information Security - ISO 27001 - Netherlands

@ LRQA | Rotterdam, NL

GG9b-Assoc Eng II, Services

@ HARMAN International | IN Bengaluru EOIZ Indust Area Campus HCS