Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-48423 First vendor Publication 2023-03-19
Vendor Cve Last vendor Modification 2023-08-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In the Linux kernel before 6.1.3, fs/ntfs3/record.c does not validate resident attribute names. An out-of-bounds write may occur.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48423

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 3505

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20230505-0003/
MISC https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.3
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-03-12 13:32:03
  • Multiple Updates
2024-02-02 02:40:51
  • Multiple Updates
2024-02-01 12:28:32
  • Multiple Updates
2024-01-12 02:32:59
  • Multiple Updates
2023-12-29 02:30:34
  • Multiple Updates
2023-11-22 02:29:51
  • Multiple Updates
2023-09-29 13:24:20
  • Multiple Updates
2023-09-05 13:36:18
  • Multiple Updates
2023-09-05 01:27:55
  • Multiple Updates
2023-09-02 13:33:53
  • Multiple Updates
2023-09-02 01:28:20
  • Multiple Updates
2023-08-12 05:27:55
  • Multiple Updates
2023-08-12 01:27:38
  • Multiple Updates
2023-08-11 05:27:53
  • Multiple Updates
2023-08-11 01:28:29
  • Multiple Updates
2023-08-09 17:27:39
  • Multiple Updates
2023-08-06 13:29:02
  • Multiple Updates
2023-08-06 01:27:18
  • Multiple Updates
2023-08-04 13:29:29
  • Multiple Updates
2023-08-04 01:27:41
  • Multiple Updates
2023-07-14 13:29:26
  • Multiple Updates
2023-07-14 01:27:23
  • Multiple Updates
2023-06-07 17:27:37
  • Multiple Updates
2023-06-06 13:18:47
  • Multiple Updates
2023-05-17 13:11:57
  • Multiple Updates
2023-05-06 00:27:32
  • Multiple Updates
2023-04-13 02:16:06
  • Multiple Updates
2023-04-07 13:13:34
  • Multiple Updates
2023-03-30 09:27:25
  • Multiple Updates
2023-03-28 13:27:22
  • Multiple Updates
2023-03-28 12:27:27
  • Multiple Updates
2023-03-24 21:27:21
  • Multiple Updates
2023-03-24 17:27:20
  • Multiple Updates
2023-03-20 09:27:15
  • Multiple Updates
2023-03-19 09:27:15
  • First insertion