Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-27223
HistoryMar 16, 2022 - 12:00 a.m.

CVE-2022-27223

2022-03-1600:00:00
ubuntu.com
ubuntu.com
20

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

47.5%

In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12,
the endpoint index is not validated and might be manipulated by the host
for out-of-array access.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-177.186UNKNOWN
ubuntu20.04noarchlinux< 5.4.0-110.124UNKNOWN
ubuntu21.10noarchlinux< 5.13.0-41.46UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-224.257) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1128.137UNKNOWN
ubuntu20.04noarchlinux-aws< 5.4.0-1073.78UNKNOWN
ubuntu21.10noarchlinux-aws< 5.13.0-1023.25UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1104.109) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1140.154) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu20.04noarchlinux-aws-5.13< 5.13.0-1023.25~20.04.1UNKNOWN
Rows per page:
1-10 of 551

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

47.5%