CVE-2023-45896

Aug. 28, 2024, 12:57 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Linux Kernel

  • before 6.5.11

Source

cve@mitre.org

Tags

CVE-2023-45896 details

Published : Aug. 28, 2024, 5:15 a.m.
Last Modified : Aug. 28, 2024, 12:57 p.m.

Description

ntfs3 in the Linux kernel before 6.5.11 allows a physically proximate attacker to read kernel memory by mounting a filesystem (e.g., if a Linux distribution is configured to allow unprivileged mounts of removable media) and then leveraging local access to trigger an out-of-bounds read. A length value can be larger than the amount of memory allocated. NOTE: the supplier's perspective is that there is no vulnerability when an attack requires an attacker-modified filesystem image.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
This website uses the NVD API, but is not approved or certified by it.