Description

An issue was discovered in the Linux kernel before 6.2. The ntfs3 subsystem does not properly check for correctness during disk reads, leading to an out-of-bounds read in ntfs_set_ea in fs/ntfs3/xattr.c.

INFO

Published Date :

May 31, 2023, 8:15 p.m.

Last Modified :

Dec. 15, 2023, 3:47 p.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-48502 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h300s
2 Netapp h410s
3 Netapp h500s
4 Netapp h700s
5 Netapp h410c
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-48502.

URL Resource
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2 Release Notes
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0e8235d28f3a0e9eda9f02ff67ee566d5f42b66b Mailing List Patch
https://security.netapp.com/advisory/ntap-20230703-0004/ Third Party Advisory VDB Entry
https://syzkaller.appspot.com/bug?extid=8778f030156c6cd16d72 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-48502 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-48502 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 15, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230703-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20230703-0004/ Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.2 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.15 up to (excluding) 5.15.121 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.40
    Added CPE Configuration OR *cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 03, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230703-0004/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 08, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2 Release Notes
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0e8235d28f3a0e9eda9f02ff67ee566d5f42b66b No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0e8235d28f3a0e9eda9f02ff67ee566d5f42b66b Mailing List, Patch
    Changed Reference Type https://syzkaller.appspot.com/bug?extid=8778f030156c6cd16d72 No Types Assigned https://syzkaller.appspot.com/bug?extid=8778f030156c6cd16d72 Exploit, Third Party Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-48502 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-48502 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.18758

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability