CVE-2022-21972: Windows Server VPN Remote Kernel Use After Free Vulnerability (Part 1)

CVE-2022-21972 is a Windows VPN Use after Free (UaF) vulnerability that was discovered through reverse engineering the raspptp.sys kernel driver. The vulnerability is a race condition issue and can be reliably triggered through [...]