Lucene search

K
cve[email protected]CVE-2023-26606
HistoryFeb 26, 2023 - 11:15 p.m.

CVE-2023-26606

2023-02-2623:15:10
CWE-416
web.nvd.nist.gov
84
linux
kernel
cve-2023-26606
ntfs_trim_fs
use-after-free
bitmap.c
fs
nvd

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

In the Linux kernel 6.0.8, there is a use-after-free in ntfs_trim_fs in fs/ntfs3/bitmap.c.

Affected configurations

NVD
Node
linuxlinux_kernelRange5.155.15.86
OR
linuxlinux_kernelRange5.166.0.16
OR
linuxlinux_kernelRange6.16.1.2

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%