CVE-2023-26606

In the Linux kernel 6.0.8, there is a use-after-free in ntfs_trim_fs in fs/ntfs3/bitmap.c.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

25 Mar 2024, 01:15

Type Values Removed Values Added
References
  • () https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=557d19675a470bb0a98beccec38c5dc3735c20fa -

19 May 2023, 16:51

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux_kernel:6.0.8:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
References (MISC) https://lkml.org/lkml/2023/2/20/860 - Exploit (MISC) https://lkml.org/lkml/2023/2/20/860 - Exploit, Mailing List, Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20230316-0010/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20230316-0010/ - Third Party Advisory

16 Mar 2023, 16:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20230316-0010/ -

04 Mar 2023, 03:26

Type Values Removed Values Added
First Time Linux
Linux linux Kernel
References (MISC) https://lkml.org/lkml/2023/2/20/860 - (MISC) https://lkml.org/lkml/2023/2/20/860 - Exploit
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:o:linux:linux_kernel:6.0.8:*:*:*:*:*:*:*
CWE CWE-416

26 Feb 2023, 23:50

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-26 23:15

Updated : 2024-03-25 01:15


NVD link : CVE-2023-26606

Mitre link : CVE-2023-26606

CVE.ORG link : CVE-2023-26606


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-416

Use After Free