Executive Summary

Informations
Name CVE-2022-3633 First vendor Publication 2022-10-21
Vendor Cve Last vendor Modification 2024-04-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
Overall CVSS Score 3.3
Base Score 3.3 Environmental Score 3.3
impact SubScore 1.4 Temporal Score 3.3
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability classified as problematic has been found in Linux Kernel. Affected is the function j1939_session_destroy of the file net/can/j1939/transport.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211932.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3633

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-401 Failure to Release Memory Before Removing Last Reference ('Memory Leak')

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1

Sources (Detail)

Source Url
MISC https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commi...
https://vuldb.com/?ctiid.211932
https://vuldb.com/?id.211932

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2024-04-11 09:28:17
  • Multiple Updates
2024-03-21 09:28:19
  • Multiple Updates
2024-02-29 09:28:08
  • Multiple Updates
2023-11-07 21:31:23
  • Multiple Updates
2023-03-01 00:27:35
  • Multiple Updates
2023-01-03 17:27:20
  • Multiple Updates
2022-12-03 09:27:22
  • Multiple Updates
2022-11-02 05:27:26
  • Multiple Updates
2022-10-25 17:27:14
  • Multiple Updates
2022-10-21 17:27:14
  • First insertion