gsd-2023-26607
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr_find in fs/ntfs/attrib.c.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-26607",
    "id": "GSD-2023-26607",
    "references": [
      "https://www.suse.com/security/cve/CVE-2023-26607.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-26607"
      ],
      "details": "In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr_find in fs/ntfs/attrib.c.",
      "id": "GSD-2023-26607",
      "modified": "2023-12-13T01:20:53.890270Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2023-26607",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr_find in fs/ntfs/attrib.c."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://lkml.org/lkml/2023/2/21/1353",
            "refsource": "MISC",
            "url": "https://lkml.org/lkml/2023/2/21/1353"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20230316-0010/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20230316-0010/"
          },
          {
            "name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=36a4d82dddbbd421d2b8e79e1cab68c8126d5075",
            "refsource": "MISC",
            "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=36a4d82dddbbd421d2b8e79e1cab68c8126d5075"
          },
          {
            "name": "https://bugzilla.suse.com/show_bug.cgi?id=1208703",
            "refsource": "MISC",
            "url": "https://bugzilla.suse.com/show_bug.cgi?id=1208703"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "031BD5BC-9E38-498A-95A0-B6CA8ED82039",
                    "versionEndExcluding": "4.9.334",
                    "versionStartIncluding": "2.6.12",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "424802D2-E9E7-48A9-AD6F-DF2227B3D83A",
                    "versionEndExcluding": "4.14.300",
                    "versionStartIncluding": "4.10",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "A5C69A12-68E2-400E-9A5A-375A673C8402",
                    "versionEndExcluding": "4.19.267",
                    "versionStartIncluding": "4.15",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "94D21814-3051-4860-AB06-C7880A3D4933",
                    "versionEndExcluding": "5.4.225",
                    "versionStartIncluding": "4.20",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "24FDE7A3-F8EF-4339-A725-9F238448BCFD",
                    "versionEndExcluding": "5.10.156",
                    "versionStartIncluding": "5.5.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "51BBEF3B-79F5-4D4C-ADBA-F34DA0E2465C",
                    "versionEndExcluding": "5.15.80",
                    "versionStartIncluding": "5.11",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "64F9ADD1-3ADB-4D66-A00F-4A83010B05F0",
                    "versionEndExcluding": "6.0.10",
                    "versionStartIncluding": "5.16",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h300s:*:*:*:*:*:*:*",
                    "matchCriteriaId": "27227B35-932A-4035-B39F-6A455753C0D6",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h410c:*:*:*:*:*:*:*",
                    "matchCriteriaId": "489D20B9-166F-423D-8C48-A23D3026E33B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h410s:*:*:*:*:*:*:*",
                    "matchCriteriaId": "A4AD592C-222D-4C6F-B176-8145A1A5AFEC",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h500s:*:*:*:*:*:*:*",
                    "matchCriteriaId": "8603654B-A8A9-4DEB-B0DD-C82E1C885749",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h700s:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C855C933-F271-45E6-8E85-8D7CF2EF1BE6",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr_find in fs/ntfs/attrib.c."
          }
        ],
        "id": "CVE-2023-26607",
        "lastModified": "2024-03-25T01:15:53.880",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 7.1,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "NONE",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 5.2,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2023-02-26T23:15:10.947",
        "references": [
          {
            "source": "cve@mitre.org",
            "url": "https://bugzilla.suse.com/show_bug.cgi?id=1208703"
          },
          {
            "source": "cve@mitre.org",
            "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=36a4d82dddbbd421d2b8e79e1cab68c8126d5075"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Exploit",
              "Issue Tracking"
            ],
            "url": "https://lkml.org/lkml/2023/2/21/1353"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20230316-0010/"
          }
        ],
        "sourceIdentifier": "cve@mitre.org",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-125"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...