THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2023-52640

fs/ntfs3: Fix oob in ntfs_listxattr

AssignerLinux
Reserved2024-03-06
Published2024-04-03
Updated2024-05-29

Description

In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Fix oob in ntfs_listxattr The length of name cannot exceed the space occupied by ea.

Product status

Default status
unaffected

1da177e4c3f4 before a585faf05915
affected

1da177e4c3f4 before 6ed6cdbe8833
affected

1da177e4c3f4 before 52fff5799e3d
affected

1da177e4c3f4 before 0830c5cf19bd
affected

1da177e4c3f4 before 731ab1f98288
affected

Default status
affected

5.15.150
unaffected

6.1.80
unaffected

6.6.19
unaffected

6.7.7
unaffected

6.8
unaffected

References

https://git.kernel.org/stable/c/a585faf0591548fe0920641950ebfa8a6eefe1cd

https://git.kernel.org/stable/c/6ed6cdbe88334ca3430c5aee7754dc4597498dfb

https://git.kernel.org/stable/c/52fff5799e3d1b5803ecd2f5f19c13c65f4f7b23

https://git.kernel.org/stable/c/0830c5cf19bdec50d0ede4755ddc463663deb21c

https://git.kernel.org/stable/c/731ab1f9828800df871c5a7ab9ffe965317d3f15

cve.org CVE-2023-52640

nvd.nist.gov CVE-2023-52640

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2023-52640
© Copyright 2024 THREATINT. Made in Cyprus with +