Double-Free Vulnerability in Linux Kernel's NTFS3 Subsystem Allows Privilege Escalation

Double-Free Vulnerability in Linux Kernel's NTFS3 Subsystem Allows Privilege Escalation

CVE-2022-3238 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A double-free flaw was found in the Linux kernel’s NTFS3 subsystem in how a user triggers remount and umount simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.