CVE-2022-3629

CVSS v3.1 3.3 (Low)
33% Progress
CVSS v2.0 1.4 (Low)
14% Progress
EPSS 0.05 % (18th)
0.05% Progress
Affected Products 2
Advisories 18
NVD Status Modified

A vulnerability was found in Linux Kernel. It has been declared as problematic. This vulnerability affects the function vsock_connect of the file net/vmw_vsock/af_vsock.c. The manipulation leads to memory leak. The complexity of an attack is rather high. The exploitation appears to be difficult. It is recommended to apply a patch to fix this issue. VDB-211930 is the identifier assigned to this vulnerability.

Weaknesses
CWE-401
Missing Release of Memory after Effective Lifetime
CVE Status
PUBLISHED
NVD Status
Modified
CNA
VulDB
Published Date
2022-10-21 06:15:09
(23 months ago)
Updated Date
2024-05-17 02:13:01
(4 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel cpe:2.3:o:linux:linux_kernel:-

Configuration #2

    CPE23 From Up To
  Debian Linux 10.0 cpe:2.3:o:debian:debian_linux:10.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...