CVE-2022-3521

CVSS V2 None CVSS V3 Low 2.5
Description
A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the identifier assigned to this vulnerability.
Overview
  • CVE ID
  • CVE-2022-3521
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-10-16T10:15:09
  • Last Modified Date
  • 2023-02-23T15:29:14
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 5.19
cpe:2.3:o:linux:linux_kernel:5.19:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:5.19:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:5.19:rc2:*:*:*:*:*:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • LOW
  • Base Score
  • 2.5
  • Base Severity
  • LOW
  • Exploitability Score
  • 1
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-10-16 11:00:12 Added to TrackCVE
2022-12-07 07:58:14 2022-10-16T10:15Z 2022-10-16T10:15:09 CVE Published Date updated
2022-12-07 07:58:14 2022-10-18T19:52:30 CVE Modified Date updated
2022-12-07 07:58:14 Analyzed Vulnerability Status updated
2022-12-22 17:14:57 2022-12-22T16:15:27 CVE Modified Date updated
2022-12-22 17:14:57 Analyzed Modified Vulnerability Status updated
2022-12-22 17:14:58 References updated
2022-12-22 20:14:58 Modified Undergoing Analysis Vulnerability Status updated
2022-12-24 02:15:08 2022-12-24T01:15:10 CVE Modified Date updated
2022-12-24 02:15:11 References updated
2023-02-23 17:13:54 2023-02-23T15:29:14 CVE Modified Date updated
2023-02-23 17:13:54 Undergoing Analysis Analyzed Vulnerability Status updated