7.1
CWE
125
Advisory Published
Updated

CVE-2022-48502

First published: Wed May 31 2023(Updated: )

An issue was discovered in the Linux kernel before 6.2. The ntfs3 subsystem does not properly check for correctness during disk reads, leading to an out-of-bounds read in ntfs_set_ea in fs/ntfs3/xattr.c.

Credit: cve@mitre.org cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Linux Linux kernel<6.2
Linux Linux kernel>=5.15<5.15.121
Linux Linux kernel>=5.16<6.1.40
Apple macOS Big Sur
Netapp H410c
Apple macOS Monterey
Apple macOS Ventura
Apple macOS Monterey
ubuntu/linux-nvidia<5.15.0-1030.30
5.15.0-1030.30
ubuntu/linux-gkeop-5.15<5.15.0-1025.30~20.04.1
5.15.0-1025.30~20.04.1
ubuntu/linux-aws-5.19<5.19.0-1029.30~22.04.1
5.19.0-1029.30~22.04.1
ubuntu/linux-gcp-5.19<5.19.0-1030.32~22.04.1
5.19.0-1030.32~22.04.1
ubuntu/linux-ibm-5.4<6.2~
6.2~
ubuntu/linux<5.15.0-79.86
5.15.0-79.86
ubuntu/linux<6.2~
6.2~
ubuntu/linux-aws<5.15.0-1042.47
5.15.0-1042.47
ubuntu/linux-aws<6.2~
6.2~
ubuntu/linux-azure<5.15.0-1045.52
5.15.0-1045.52
ubuntu/linux-azure<6.2~
6.2~
ubuntu/linux-gcp<5.15.0-1039.47
5.15.0-1039.47
ubuntu/linux-gcp<6.2~
6.2~
ubuntu/linux-kvm<5.15.0-1039.44
5.15.0-1039.44
ubuntu/linux-kvm<6.2~
6.2~
ubuntu/linux-lowlatency<5.15.0-79.88
5.15.0-79.88
ubuntu/linux-lowlatency<6.2~
6.2~
ubuntu/linux-oracle<5.15.0-1040.46
5.15.0-1040.46
ubuntu/linux-oracle<6.2~
6.2~
ubuntu/linux-raspi<5.15.0-1035.38
5.15.0-1035.38
ubuntu/linux-raspi<6.2~
6.2~
ubuntu/linux-riscv<6.2~
6.2~
ubuntu/linux-oem-5.17<6.2~
6.2~
ubuntu/linux-aws-5.15<5.15.0-1041.46~20.04.1
5.15.0-1041.46~20.04.1
ubuntu/linux-aws-5.15<6.2~
6.2~
ubuntu/linux-ibm<5.15.0-1035.38
5.15.0-1035.38
ubuntu/linux-ibm<6.2~
6.2~
ubuntu/linux-intel-iotg<5.15.0-1037.42
5.15.0-1037.42
ubuntu/linux-intel-iotg<6.2~
6.2~
ubuntu/linux-lowlatency-hwe-5.15<5.15.0-79.88~20.04.1
5.15.0-79.88~20.04.1
ubuntu/linux-lowlatency-hwe-5.15<6.2~
6.2~
ubuntu/linux-oracle-5.15<5.15.0-1040.46~20.04.1
5.15.0-1040.46~20.04.1
ubuntu/linux-oracle-5.15<6.2~
6.2~
ubuntu/linux-gke<5.15.0-1039.44
5.15.0-1039.44
ubuntu/linux-gke<6.2~
6.2~
ubuntu/linux-gke-5.15<5.15.0-1039.44~20.04.1
5.15.0-1039.44~20.04.1
ubuntu/linux-gke-5.15<6.2~
6.2~
ubuntu/linux-gkeop<5.15.0-1025.30
5.15.0-1025.30
ubuntu/linux-gkeop<6.2~
6.2~
ubuntu/linux-azure-5.15<5.15.0-1045.52~20.04.1
5.15.0-1045.52~20.04.1
ubuntu/linux-azure-5.15<6.2~
6.2~
ubuntu/linux-azure-fde<5.15.0-1045.52.1
5.15.0-1045.52.1
ubuntu/linux-azure-fde<6.2~
6.2~
ubuntu/linux-azure-fde-5.15<5.15.0-1043.50~20.04.1.1
5.15.0-1043.50~20.04.1.1
ubuntu/linux-azure-fde-5.15<6.2~
6.2~
ubuntu/linux-aws-5.0<6.2~
6.2~
ubuntu/linux-aws-5.4<6.2~
6.2~
ubuntu/linux-aws-hwe<6.2~
6.2~
ubuntu/linux-azure-4.15<6.2~
6.2~
ubuntu/linux-azure-5.4<6.2~
6.2~
ubuntu/linux-azure-edge<6.2~
6.2~
ubuntu/linux-gcp-5.15<5.15.0-1039.47~20.04.1
5.15.0-1039.47~20.04.1
ubuntu/linux-gcp-5.15<6.2~
6.2~
ubuntu/linux-azure-fde-5.19<6.2~
6.2~
ubuntu/linux-bluefield<6.2~
6.2~
ubuntu/linux-dell300x<6.2~
6.2~
ubuntu/linux-fips<6.2~
6.2~
ubuntu/linux-gcp-4.15<6.2~
6.2~
ubuntu/linux-gcp-5.4<6.2~
6.2~
ubuntu/linux-gke-4.15<6.2~
6.2~
ubuntu/linux-gke-5.0<6.2~
6.2~
ubuntu/linux-gke-5.4<6.2~
6.2~
ubuntu/linux-gkeop-5.4<6.2~
6.2~
ubuntu/linux-hwe<6.2~
6.2~
ubuntu/linux-hwe-5.19<5.19.0-50.50
5.19.0-50.50
ubuntu/linux-hwe-5.19<6.2~
6.2~
ubuntu/linux-hwe-5.15<5.15.0-79.86~20.04.2
5.15.0-79.86~20.04.2
ubuntu/linux-hwe-5.4<6.2~
6.2~
ubuntu/linux-hwe-edge<6.2~
6.2~
ubuntu/linux-intel-5.13<6.2~
6.2~
ubuntu/linux-intel-iotg-5.15<5.15.0-1037.42~20.04.1
5.15.0-1037.42~20.04.1
ubuntu/linux-intel-iotg-5.15<6.2~
6.2~
ubuntu/linux-lowlatency-hwe-5.19<6.2~
6.2~
ubuntu/linux-iot<6.2~
6.2~
ubuntu/linux-lts-xenial<6.2~
6.2~
ubuntu/linux-oem<6.2~
6.2~
ubuntu/linux-oem-5.10<6.2~
6.2~
ubuntu/linux-oem-5.14<6.2~
6.2~
ubuntu/linux-oem-6.1<6.1.0-1019.19
6.1.0-1019.19
ubuntu/linux-oem-6.1<6.2~
6.2~
ubuntu/linux-oem-5.6<6.2~
6.2~
ubuntu/linux-oem-6.0<6.2~
6.2~
ubuntu/linux-oem-osp1<6.2~
6.2~
ubuntu/linux-oracle-5.0<6.2~
6.2~
ubuntu/linux-oracle-5.13<6.2~
6.2~
ubuntu/linux-oracle-5.4<6.2~
6.2~
ubuntu/linux-riscv-5.15<5.15.0-1038.42~20.04.2
5.15.0-1038.42~20.04.2
ubuntu/linux-riscv-5.15<6.2~
6.2~
ubuntu/linux-raspi-5.4<6.2~
6.2~
ubuntu/linux-raspi2<6.2~
6.2~
ubuntu/linux-snapdragon<6.2~
6.2~
ubuntu/linux-xilinx-zynqmp<6.2~
6.2~
ubuntu/linux-xilinx-zynqmp<5.15.0-1025.29
5.15.0-1025.29
debian/linux
4.19.249-2
4.19.304-1
5.10.197-1
5.10.205-2
6.1.66-1
6.1.69-1
6.6.13-1
6.6.15-2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203