CVE-2022-3629

CVE Details

Release Date:2022-10-21

Description


A vulnerability was found in Linux Kernel. It has been declared as problematic. This vulnerability affects the function vsock_connect of the file net/vmw_vsock/af_vsock.c of the component IPsec. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. VDB-211930 is the identifier assigned to this vulnerability.

See more information about CVE-2022-3629 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 3.3 Base Metrics: AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
Access Vector: Local network Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: None Availability Impact: Low

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2022-100652022-12-06
Oracle Linux version 7 (kernel-uek)ELSA-2022-100652022-12-06
Oracle VM version 3 (kernel-uek)OVMSA-2022-00312022-12-07



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete