gsd-2022-3543
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function unix_sock_destructor/unix_release_sock of the file net/unix/af_unix.c of the component BPF. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211043.
Aliases
Aliases



{
   GSD: {
      alias: "CVE-2022-3543",
      id: "GSD-2022-3543",
      references: [
         "https://advisories.mageia.org/CVE-2022-3543.html",
         "https://www.suse.com/security/cve/CVE-2022-3543.html",
         "https://ubuntu.com/security/CVE-2022-3543",
      ],
   },
   gsd: {
      metadata: {
         exploitCode: "unknown",
         remediation: "unknown",
         reportConfidence: "confirmed",
         type: "vulnerability",
      },
      osvSchema: {
         aliases: [
            "CVE-2022-3543",
         ],
         details: "A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function unix_sock_destructor/unix_release_sock of the file net/unix/af_unix.c of the component BPF. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211043.",
         id: "GSD-2022-3543",
         modified: "2023-12-13T01:19:40.046735Z",
         schema_version: "1.4.0",
      },
   },
   namespaces: {
      "cve.org": {
         CVE_data_meta: {
            ASSIGNER: "cna@vuldb.com",
            ID: "CVE-2022-3543",
            REQUESTER: "cna@vuldb.com",
            STATE: "PUBLIC",
            TITLE: "Linux Kernel BPF af_unix.c unix_release_sock memory leak",
         },
         affects: {
            vendor: {
               vendor_data: [
                  {
                     product: {
                        product_data: [
                           {
                              product_name: "Kernel",
                              version: {
                                 version_data: [
                                    {
                                       version_value: "n/a",
                                    },
                                 ],
                              },
                           },
                        ],
                     },
                     vendor_name: "Linux",
                  },
               ],
            },
         },
         data_format: "MITRE",
         data_type: "CVE",
         data_version: "4.0",
         description: {
            description_data: [
               {
                  lang: "eng",
                  value: "A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function unix_sock_destructor/unix_release_sock of the file net/unix/af_unix.c of the component BPF. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211043.",
               },
            ],
         },
         generator: "vuldb.com",
         impact: {
            cvss: {
               baseScore: "3.5",
               vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
               version: "3.1",
            },
         },
         problemtype: {
            problemtype_data: [
               {
                  description: [
                     {
                        lang: "eng",
                        value: "CWE-404 Denial of Service -> CWE-401 Memory Leak",
                     },
                  ],
               },
            ],
         },
         references: {
            reference_data: [
               {
                  name: "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=7a62ed61367b8fd01bae1e18e30602c25060d824",
                  refsource: "MISC",
                  url: "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=7a62ed61367b8fd01bae1e18e30602c25060d824",
               },
               {
                  name: "https://vuldb.com/?id.211043",
                  refsource: "MISC",
                  url: "https://vuldb.com/?id.211043",
               },
            ],
         },
      },
      "nvd.nist.gov": {
         cve: {
            configurations: [
               {
                  nodes: [
                     {
                        cpeMatch: [
                           {
                              criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                              matchCriteriaId: "9064B383-DD48-40A2-8947-F5BA6E6B6713",
                              versionEndExcluding: "6.1",
                              vulnerable: true,
                           },
                        ],
                        negate: false,
                        operator: "OR",
                     },
                  ],
               },
            ],
            descriptions: [
               {
                  lang: "en",
                  value: "A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function unix_sock_destructor/unix_release_sock of the file net/unix/af_unix.c of the component BPF. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211043.",
               },
               {
                  lang: "es",
                  value: "Se ha encontrado una vulnerabilidad, clasificada como problemática, en el Kernel de Linux. Este problema afecta a la función unix_sock_destructor/unix_release_sock del archivo net/unix/af_unix.c del componente BPF. La manipulación conlleva a una pérdida de memoria. Es recomendado aplicar un parche para corregir este problema. El identificador asociado a esta vulnerabilidad es VDB-211043",
               },
            ],
            id: "CVE-2022-3543",
            lastModified: "2024-01-25T21:16:45.947",
            metrics: {
               cvssMetricV31: [
                  {
                     cvssData: {
                        attackComplexity: "LOW",
                        attackVector: "LOCAL",
                        availabilityImpact: "HIGH",
                        baseScore: 5.5,
                        baseSeverity: "MEDIUM",
                        confidentialityImpact: "NONE",
                        integrityImpact: "NONE",
                        privilegesRequired: "LOW",
                        scope: "UNCHANGED",
                        userInteraction: "NONE",
                        vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                        version: "3.1",
                     },
                     exploitabilityScore: 1.8,
                     impactScore: 3.6,
                     source: "nvd@nist.gov",
                     type: "Primary",
                  },
                  {
                     cvssData: {
                        attackComplexity: "LOW",
                        attackVector: "ADJACENT_NETWORK",
                        availabilityImpact: "LOW",
                        baseScore: 3.5,
                        baseSeverity: "LOW",
                        confidentialityImpact: "NONE",
                        integrityImpact: "NONE",
                        privilegesRequired: "LOW",
                        scope: "UNCHANGED",
                        userInteraction: "NONE",
                        vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
                        version: "3.1",
                     },
                     exploitabilityScore: 2.1,
                     impactScore: 1.4,
                     source: "cna@vuldb.com",
                     type: "Secondary",
                  },
               ],
            },
            published: "2022-10-17T12:15:10.983",
            references: [
               {
                  source: "cna@vuldb.com",
                  tags: [
                     "Patch",
                     "Vendor Advisory",
                  ],
                  url: "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=7a62ed61367b8fd01bae1e18e30602c25060d824",
               },
               {
                  source: "cna@vuldb.com",
                  tags: [
                     "Permissions Required",
                  ],
                  url: "https://vuldb.com/?id.211043",
               },
            ],
            sourceIdentifier: "cna@vuldb.com",
            vulnStatus: "Analyzed",
            weaknesses: [
               {
                  description: [
                     {
                        lang: "en",
                        value: "CWE-401",
                     },
                  ],
                  source: "nvd@nist.gov",
                  type: "Primary",
               },
               {
                  description: [
                     {
                        lang: "en",
                        value: "CWE-404",
                     },
                  ],
                  source: "cna@vuldb.com",
                  type: "Secondary",
               },
            ],
         },
      },
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.