7.8
CVSSv3

CVE-2022-3238

Published: 14/11/2022 Updated: 17/11/2022
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

A double-free flaw was found in the Linux kernel’s NTFS3 subsystem in how a user triggers remount and umount simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 6.1

Vendor Advisories

Description<!---->A double-free flaw was found in the Linux kernel’s NTFS3 subsystem in how a user triggers remount and umount simultaneously This flaw allows a local user to crash or potentially escalate their privileges on the systemA double-free flaw was found in the Linux kernel’s NTFS3 subsystem in how a user triggers remount and umount ...