Lucene search

K
nvd[email protected]NVD:CVE-2023-26607
HistoryFeb 26, 2023 - 11:15 p.m.

CVE-2023-26607

2023-02-2623:15:10
CWE-125
web.nvd.nist.gov
2
linux kernel
out-of-bounds read
ntfs_attr_find
fs/ntfs/attrib.c
cve-2023-26607

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr_find in fs/ntfs/attrib.c.

Affected configurations

NVD
Node
linuxlinux_kernelRange2.6.124.9.334
OR
linuxlinux_kernelRange4.104.14.300
OR
linuxlinux_kernelRange4.154.19.267
OR
linuxlinux_kernelRange4.205.4.225
OR
linuxlinux_kernelRange5.5.05.10.156
OR
linuxlinux_kernelRange5.115.15.80
OR
linuxlinux_kernelRange5.166.0.10
Node
netapphci_baseboard_management_controllerMatchh300s
OR
netapphci_baseboard_management_controllerMatchh410c
OR
netapphci_baseboard_management_controllerMatchh410s
OR
netapphci_baseboard_management_controllerMatchh500s
OR
netapphci_baseboard_management_controllerMatchh700s

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%