CVE-2022-3594

CVSS V2 None CVSS V3 High 7.5
Description
A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363.
Overview
  • CVE ID
  • CVE-2022-3594
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-10-18T20:15:09
  • Last Modified Date
  • 2023-03-01T18:54:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 6.1
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-10-18 21:00:13 Added to TrackCVE
2022-12-07 08:58:28 2022-10-18T20:15Z 2022-10-18T20:15:09 CVE Published Date updated
2022-12-07 08:58:28 2022-10-20T15:38:38 CVE Modified Date updated
2022-12-07 08:58:28 Analyzed Vulnerability Status updated
2022-12-22 17:14:57 2022-12-22T16:15:28 CVE Modified Date updated
2022-12-22 17:14:57 Analyzed Modified Vulnerability Status updated
2022-12-22 17:14:59 Weakness Enumeration update
2022-12-22 17:14:59 References updated
2022-12-22 20:14:58 Modified Undergoing Analysis Vulnerability Status updated
2022-12-24 02:15:09 2022-12-24T01:15:11 CVE Modified Date updated
2022-12-24 02:15:12 References updated
2023-02-22 18:13:23 2023-02-22T17:24:48 CVE Modified Date updated
2023-03-01 19:13:33 2023-03-01T18:54:26 CVE Modified Date updated
2023-03-01 19:13:33 Undergoing Analysis Analyzed Vulnerability Status updated