Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-2991
HistoryAug 25, 2022 - 12:00 a.m.

CVE-2022-2991

2022-08-2500:00:00
ubuntu.com
ubuntu.com
19

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:M/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

18.0%

A heap-based buffer overflow was found in the Linux kernel’s LightNVM
subsystem. The issue results from the lack of proper validation of the
length of user-supplied data prior to copying it to a fixed-length
heap-based buffer. This vulnerability allows a local attacker to escalate
privileges and execute arbitrary code in the context of the kernel. The
attacker must first obtain the ability to execute high-privileged code on
the target system to exploit this vulnerability.

Bugs

Notes

Author Note
sbeattie lightnvm introduced in v4.4, need to disable CONFIG_NVM everywhere
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-191.202UNKNOWN
ubuntu20.04noarchlinux< 5.4.0-122.138UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-239.273) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1139.150UNKNOWN
ubuntu20.04noarchlinux-aws< 5.4.0-1081.88UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1117.123) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1155.170) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu18.04noarchlinux-aws-5.4< 5.4.0-1081.88~18.04.1UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1139.150~16.04.1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu20.04noarchlinux-azure< 5.4.0-1086.91UNKNOWN
Rows per page:
1-10 of 391

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:M/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

18.0%