Lucene search

K
nvd416baaa9-dc9f-4396-8d5f-8c081fb06d67NVD:CVE-2023-52640
HistoryApr 03, 2024 - 5:15 p.m.

CVE-2023-52640

2024-04-0317:15:47
416baaa9-dc9f-4396-8d5f-8c081fb06d67
web.nvd.nist.gov
linux kernel
ntfs_listxattr
vulnerability
ntfs3
cve-2023-52640
oob
fixed

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

In the Linux kernel, the following vulnerability has been resolved:

fs/ntfs3: Fix oob in ntfs_listxattr

The length of name cannot exceed the space occupied by ea.

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%