CVE-2023-52640

CVE-2023-52640

CVE-2023-52640 · Severity

In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Fix oob in ntfs_listxattr The length of name cannot exceed the space occupied by ea.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.