CVE-2022-27223

Published on: Not Yet Published

Last Modified on: 01/19/2023 03:24:00 AM UTC

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Certain versions of Debian Linux from Debian contain the following vulnerability:

In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and might be manipulated by the host for out-of-array access.

  • CVE-2022-27223 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as HIGH severity.

CVSS3 Score: 8.8 - HIGH

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW LOW NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH HIGH HIGH

CVSS2 Score: 6.5 - MEDIUM

Access
Vector
Access
Complexity
Authentication
NETWORK LOW SINGLE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
PARTIAL PARTIAL PARTIAL

CVE References

Description Tags Link
February 2022 Linux Kernel Vulnerabilities in NetApp Products | NetApp Product Security security.netapp.com
text/html
URL Logo CONFIRM security.netapp.com/advisory/ntap-20220419-0001/
cdn.kernel.org
text/plain
URL Logo MISC cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.12
[SECURITY] [DLA 3065-1] linux security update lists.debian.org
text/html
URL Logo MLIST [debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update
USB: gadget: validate endpoint index for xilinx udc · torvalds/[email protected] · GitHub github.com
text/html
URL Logo MISC github.com/torvalds/linux/commit/7f14c7227f342d9932f9b918893c8814f86d2a0d

Related QID Numbers

  • 179154 Debian Security Update for linux (CVE-2022-27223)
  • 180282 Debian Security Update for linux (DLA 3065-1)
  • 198747 Ubuntu Security Notification for Linux kernel (OEM) Vulnerabilities (USN-5381-1)
  • 198782 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5417-1)
  • 198784 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5418-1)
  • 198785 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5415-1)
  • 354468 Amazon Linux Security Advisory for kernel : ALAS2022-2022-185
  • 354499 Amazon Linux Security Advisory for kernel : ALAS2022-2022-042
  • 354542 Amazon Linux Security Advisory for kernel : ALAS-2022-185
  • 355199 Amazon Linux Security Advisory for kernel : ALAS2023-2023-070
  • 376925 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX3-SA-2022:0125)
  • 377766 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX2-SA-2022:0049)
  • 377871 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX2-SA-2023:0001)
  • 671749 EulerOS Security Update for kernel (EulerOS-SA-2022-1808)
  • 671771 EulerOS Security Update for kernel (EulerOS-SA-2022-1829)
  • 671804 EulerOS Security Update for kernel (EulerOS-SA-2022-1844)
  • 671817 EulerOS Security Update for kernel (EulerOS-SA-2022-1868)
  • 753348 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1038-1)
  • 753417 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1163-1)
  • 900762 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (9055)
  • 901355 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (9055-1)
  • 901659 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (9067-1)
  • 905802 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (9055-2)
  • 906294 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (9067-2)

Exploit/POC from Github

In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and mi…

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
Operating
System
DebianDebian Linux9.0AllAllAll
Operating
System
LinuxLinux KernelAllAllAllAll
ApplicationNetappActive Iq Unified Manager-AllAllAll
Hardware Device InfoNetappH300e-AllAllAll
Operating
System
NetappH300e Firmware-AllAllAll
Hardware Device InfoNetappH300s-AllAllAll
Operating
System
NetappH300s Firmware-AllAllAll
Hardware Device InfoNetappH410s-AllAllAll
Operating
System
NetappH410s Firmware-AllAllAll
Hardware Device InfoNetappH500e-AllAllAll
Operating
System
NetappH500e Firmware-AllAllAll
Hardware Device InfoNetappH500s-AllAllAll
Operating
System
NetappH500s Firmware-AllAllAll
Hardware Device InfoNetappH700e-AllAllAll
Operating
System
NetappH700e Firmware-AllAllAll
Hardware Device InfoNetappH700s-AllAllAll
Operating
System
NetappH700s Firmware-AllAllAll
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*:
  • cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*:
  • cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @CVEreport CVE-2022-27223 : In drivers/usb/gadget/udc/udc-xilinx.c in the #Linux #kernel before 5.16.12, the endpoint index is… twitter.com/i/web/status/1… 2022-03-16 00:03:26
Reddit Logo Icon /r/netcve CVE-2022-27223 2022-03-16 00:38:12
© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report