Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-52640
HistoryApr 03, 2024 - 12:00 a.m.

CVE-2023-52640

2024-04-0300:00:00
ubuntu.com
ubuntu.com
8
linux
kernel
vulnerability
fs/ntfs3
ntfs_listxattr

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

In the Linux kernel, the following vulnerability has been resolved:
fs/ntfs3: Fix oob in ntfs_listxattr The length of name cannot exceed the
space occupied by ea.

References

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%