Lucene search

K
cvelistRedhatCVELIST:CVE-2022-3238
HistoryNov 14, 2022 - 12:00 a.m.

CVE-2022-3238

2022-11-1400:00:00
CWE-459
redhat
www.cve.org
1
ntfs3
linux kernel
double-free
local user
crash
escalate privileges

0.0004 Low

EPSS

Percentile

5.1%

A double-free flaw was found in the Linux kernel’s NTFS3 subsystem in how a user triggers remount and umount simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Kernel",
    "versions": [
      {
        "version": "Linux kernel 6.1-rc2",
        "status": "affected"
      }
    ]
  }
]

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2022-3238