CVE-2022-3623
CVSS V2 None
CVSS V3 High 7.5
Description
A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function follow_page_pte of the file mm/gup.c of the component BPF. The manipulation leads to race condition. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211921 was assigned to this vulnerability.
Overview
- CVE ID
- CVE-2022-3623
- Assigner
- cna@vuldb.com
- Vulnerability Status
- Modified
- Published Version
- 2022-10-20T20:15:09
- Last Modified Date
- 2023-03-03T01:15:10
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- HIGH
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 7.5
- Base Severity
- HIGH
- Exploitability Score
- 1.6
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=fac35ba763ed07ba93154c95ffc0c4a55023707f | Mailing List Patch Vendor Advisory |
https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html | |
https://vuldb.com/?id.211921 | Third Party Advisory |
https://www.debian.org/security/2023/dsa-5324 | Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-3623 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3623 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-10-20 21:00:10 | Added to TrackCVE | |||
2022-12-07 10:35:26 | 2022-10-20T20:15Z | 2022-10-20T20:15:09 | CVE Published Date | updated |
2022-12-07 10:35:26 | 2022-10-25T19:36:08 | CVE Modified Date | updated | |
2022-12-07 10:35:26 | Analyzed | Vulnerability Status | updated | |
2023-01-26 23:14:50 | 2023-01-26T21:15:54 | CVE Modified Date | updated | |
2023-01-26 23:14:50 | Analyzed | Modified | Vulnerability Status | updated |
2023-01-26 23:14:51 | References | updated | ||
2023-01-27 11:16:34 | Modified | Undergoing Analysis | Vulnerability Status | updated |
2023-03-01 19:13:39 | 2023-03-01T18:11:24 | CVE Modified Date | updated | |
2023-03-01 19:13:39 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |
2023-03-03 03:21:37 | 2023-03-03T01:15:10 | CVE Modified Date | updated | |
2023-03-03 03:21:37 | Analyzed | Modified | Vulnerability Status | updated |
2023-03-03 03:21:37 | References | updated |