Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-23098
HistoryJan 28, 2022 - 12:00 a.m.

CVE-2022-23098

2022-01-2800:00:00
ubuntu.com
ubuntu.com
14

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

55.8%

An issue was discovered in the DNS proxy in Connman through 1.40. The TCP
server reply implementation has an infinite loop if no data is received.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchconnman< 1.35-6ubuntu0.1~esm1UNKNOWN
ubuntu20.04noarchconnman< 1.36-2ubuntu0.1UNKNOWN
ubuntu22.04noarchconnman< 1.36-2.3ubuntu0.1UNKNOWN
ubuntu16.04noarchconnman< 1.21-1.2+deb8u1ubuntu0.1~esm1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

55.8%