CVE-2022-3530

CVSS V2 None CVSS V3 High 7.5
Description
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.
Overview
  • CVE ID
  • CVE-2022-3530
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Rejected
  • Published Version
  • 2022-10-16T19:15:10
  • Last Modified Date
  • 2022-10-27T17:15:10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-10-16 20:00:08 Added to TrackCVE
2022-12-07 07:59:31 2022-10-16T19:15Z 2022-10-16T19:15:10 CVE Published Date updated
2022-12-07 07:59:31 2022-10-27T17:15:10 CVE Modified Date updated
2022-12-07 07:59:31 Rejected Vulnerability Status updated
2022-12-07 07:59:32 A vulnerability was found in Linux Kernel and classified as problematic. Affected by this issue is the function ipaddr_link_get of the file ip/ipaddress.c of the component iproute2. The manipulation leads to memory leak. The attack may be launched remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211028. ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. Description updated