A vulnerability, which was classified as critical, was found in Linux Kernel up to 5.19.11/6.0. Affected is an unknown function of the component exfat. The manipulation leads to buffer overflow.

This vulnerability is traded as CVE-2022-48665. The attack needs to be done within the local network. There is no exploit available.

It is recommended to upgrade the affected component.