NA

CVE-2023-52640

Published: 03/04/2024 Updated: 03/04/2024

Vulnerability Summary

In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Fix oob in ntfs_listxattr The length of name cannot exceed the space occupied by ea.