• caglararli@hotmail.com
  • 05386281520

CVE-2023-52640 | Linux Kernel up to 5.15.149/6.1.79/6.6.18/6.7.6 ntfs3 ntfs_listxattr out-of-bounds

Çağlar Arlı      -    17 Views

CVE-2023-52640 | Linux Kernel up to 5.15.149/6.1.79/6.6.18/6.7.6 ntfs3 ntfs_listxattr out-of-bounds

A vulnerability was found in Linux Kernel up to 5.15.149/6.1.79/6.6.18/6.7.6. It has been declared as problematic. This vulnerability affects the function ntfs_listxattr of the component ntfs3. The manipulation leads to out-of-bounds read. This vulnerability was named CVE-2023-52640. The attack needs to be done within the local network. There is no exploit available. It is recommended to upgrade the affected component.