Bug 2273089 (CVE-2023-52640) - CVE-2023-52640 kernel: fs/ntfs3: Fix oob in ntfs_listxattr
Summary: CVE-2023-52640 kernel: fs/ntfs3: Fix oob in ntfs_listxattr
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2023-52640
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2273090
Blocks: 2273079
TreeView+ depends on / blocked
 
Reported: 2024-04-03 22:09 UTC by Robb Gatica
Modified: 2024-04-22 10:05 UTC (History)
49 users (show)

Fixed In Version: kernel 5.15.150, kernel 6.1.80, kernel 6.6.19, kernel 6.7.7, kernel 6.8
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2024-04-22 10:05:26 UTC
Embargoed:


Attachments (Terms of Use)

Description Robb Gatica 2024-04-03 22:09:31 UTC
In the Linux kernel, the following vulnerability has been resolved:

fs/ntfs3: Fix oob in ntfs_listxattr

The Linux kernel CVE team has assigned CVE-2023-52640 to this issue.

Upstream advisory:
https://lore.kernel.org/linux-cve-announce/2024040355-CVE-2023-52640-2657@gregkh/T

Comment 1 Robb Gatica 2024-04-03 22:10:02 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2273090]


Note You need to log in before you can comment on or make changes to this bug.