A vulnerability was found in Linux Kernel up to 6.6.56/6.11.3. It has been declared as problematic. Affected by this vulnerability is the function __get_name of the component ntfs3. The manipulation leads to allocation of resources.

This vulnerability is known as CVE-2024-50065. The attack can only be initiated within the local network. There is no exploit available.

It is recommended to upgrade the affected component.