A vulnerability was found in Linux Kernel up to 5.15.163/6.1.101/6.6.42/6.9.11/6.10.1 and classified as problematic. Affected by this issue is some unknown functionality of the component ntfs3. The manipulation leads to out-of-bounds read.

This vulnerability is handled as CVE-2024-41019. Access to the local network is required for this attack to succeed. There is no exploit available.

It is recommended to upgrade the affected component.