CVE-2022-3238

CVSS V2 None CVSS V3 High 7.8
Description
A double-free flaw was found in the Linux kernel’s NTFS3 subsystem in how a user triggers remount and umount simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system.
Overview
  • CVE ID
  • CVE-2022-3238
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-11-14T21:15:16
  • Last Modified Date
  • 2022-11-17T20:24:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:6.1:rc2:*:*:*:*:*:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-11-14 22:00:22 Added to TrackCVE
2022-12-07 17:42:38 2022-11-14T21:15Z 2022-11-14T21:15:16 CVE Published Date updated
2022-12-07 17:42:38 2022-11-17T20:24:18 CVE Modified Date updated
2022-12-07 17:42:38 Analyzed Vulnerability Status updated
2022-12-07 17:42:40 CPE Information updated