Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2023-52640
HistoryApr 03, 2024 - 5:00 p.m.

CVE-2023-52640 fs/ntfs3: Fix oob in ntfs_listxattr

2024-04-0317:00:10
Linux
github.com
1
linux kernel
vulnerability
ntfs3

AI Score

6.7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

fs/ntfs3: Fix oob in ntfs_listxattr

The length of name cannot exceed the space occupied by ea.

AI Score

6.7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial