CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
HIGH
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
EPSS
Percentile
14.2%
drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and
6.x before 6.0.1 allows a user-space client to corrupt the monitor’s
internal memory.
Author | Note |
---|---|
rodrigo-zaiden | USN-5975-1 first publication included esm/xenial linux-gcp version 4.15.0-1146.162~16.04.1 by mistake, please refer to USN-6007-1. |
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
ubuntu | 18.04 | noarch | linux | < 4.15.0-204.215 | UNKNOWN |
ubuntu | 20.04 | noarch | linux | < 5.4.0-136.153 | UNKNOWN |
ubuntu | 22.04 | noarch | linux | < 5.15.0-57.63 | UNKNOWN |
ubuntu | 22.10 | noarch | linux | < 5.19.0-28.29 | UNKNOWN |
ubuntu | 23.04 | noarch | linux | < 6.1.0-14.14 | UNKNOWN |
ubuntu | 16.04 | noarch | linux | < 4.4.0-235.269 | UNKNOWN |
ubuntu | 18.04 | noarch | linux-aws | < 4.15.0-1150.163 | UNKNOWN |
ubuntu | 20.04 | noarch | linux-aws | < 5.4.0-1093.101 | UNKNOWN |
ubuntu | 22.04 | noarch | linux-aws | < 5.15.0-1027.31 | UNKNOWN |
ubuntu | 22.10 | noarch | linux-aws | < 5.19.0-1016.17 | UNKNOWN |
cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.15
cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.1
git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a659daf63d16aa883be42f3f34ff84235c302198
git.kernel.org/linus/a659daf63d16aa883be42f3f34ff84235c302198 (6.1-rc1)
github.com/torvalds/linux/commit/a659daf63d16aa883be42f3f34ff84235c302198
launchpad.net/bugs/cve/CVE-2022-43750
nvd.nist.gov/vuln/detail/CVE-2022-43750
security-tracker.debian.org/tracker/CVE-2022-43750
ubuntu.com/security/notices/USN-5758-1
ubuntu.com/security/notices/USN-5791-1
ubuntu.com/security/notices/USN-5791-2
ubuntu.com/security/notices/USN-5791-3
ubuntu.com/security/notices/USN-5792-1
ubuntu.com/security/notices/USN-5792-2
ubuntu.com/security/notices/USN-5793-1
ubuntu.com/security/notices/USN-5793-2
ubuntu.com/security/notices/USN-5793-3
ubuntu.com/security/notices/USN-5793-4
ubuntu.com/security/notices/USN-5815-1
ubuntu.com/security/notices/USN-5854-1
ubuntu.com/security/notices/USN-5861-1
ubuntu.com/security/notices/USN-5862-1
ubuntu.com/security/notices/USN-5865-1
ubuntu.com/security/notices/USN-5877-1
ubuntu.com/security/notices/USN-5883-1
ubuntu.com/security/notices/USN-5913-1
ubuntu.com/security/notices/USN-5919-1
ubuntu.com/security/notices/USN-5924-1
ubuntu.com/security/notices/USN-5975-1
ubuntu.com/security/notices/USN-6007-1
www.cve.org/CVERecord?id=CVE-2022-43750