CVE-2022-27223
Published on: Not Yet Published
Last Modified on: 01/19/2023 03:24:00 AM UTC
Certain versions of Debian Linux from Debian contain the following vulnerability:
In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and might be manipulated by the host for out-of-array access.
- CVE-2022-27223 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
CVSS3 Score: 8.8 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | LOW | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVSS2 Score: 6.5 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | LOW | SINGLE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
PARTIAL | PARTIAL | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
February 2022 Linux Kernel Vulnerabilities in NetApp Products | NetApp Product Security | security.netapp.com text/html |
![]() |
cdn.kernel.org text/plain |
![]() | |
[SECURITY] [DLA 3065-1] linux security update | lists.debian.org text/html |
![]() |
USB: gadget: validate endpoint index for xilinx udc · torvalds/[email protected] · GitHub | github.com text/html |
![]() |
Related QID Numbers
- 179154 Debian Security Update for linux (CVE-2022-27223)
- 180282 Debian Security Update for linux (DLA 3065-1)
- 198747 Ubuntu Security Notification for Linux kernel (OEM) Vulnerabilities (USN-5381-1)
- 198782 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5417-1)
- 198784 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5418-1)
- 198785 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5415-1)
- 354468 Amazon Linux Security Advisory for kernel : ALAS2022-2022-185
- 354499 Amazon Linux Security Advisory for kernel : ALAS2022-2022-042
- 354542 Amazon Linux Security Advisory for kernel : ALAS-2022-185
- 355199 Amazon Linux Security Advisory for kernel : ALAS2023-2023-070
- 376925 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX3-SA-2022:0125)
- 377766 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX2-SA-2022:0049)
- 377871 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX2-SA-2023:0001)
- 671749 EulerOS Security Update for kernel (EulerOS-SA-2022-1808)
- 671771 EulerOS Security Update for kernel (EulerOS-SA-2022-1829)
- 671804 EulerOS Security Update for kernel (EulerOS-SA-2022-1844)
- 671817 EulerOS Security Update for kernel (EulerOS-SA-2022-1868)
- 753348 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1038-1)
- 753417 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1163-1)
- 900762 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (9055)
- 901355 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (9055-1)
- 901659 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (9067-1)
- 905802 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (9055-2)
- 906294 Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (9067-2)
Exploit/POC from Github
In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and mi…
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Debian | Debian Linux | 9.0 | All | All | All |
Operating System | Linux | Linux Kernel | All | All | All | All |
Application | Netapp | Active Iq Unified Manager | - | All | All | All |
Hardware
| Netapp | H300e | - | All | All | All |
Operating System | Netapp | H300e Firmware | - | All | All | All |
Hardware
| Netapp | H300s | - | All | All | All |
Operating System | Netapp | H300s Firmware | - | All | All | All |
Hardware
| Netapp | H410s | - | All | All | All |
Operating System | Netapp | H410s Firmware | - | All | All | All |
Hardware
| Netapp | H500e | - | All | All | All |
Operating System | Netapp | H500e Firmware | - | All | All | All |
Hardware
| Netapp | H500s | - | All | All | All |
Operating System | Netapp | H500s Firmware | - | All | All | All |
Hardware
| Netapp | H700e | - | All | All | All |
Operating System | Netapp | H700e Firmware | - | All | All | All |
Hardware
| Netapp | H700s | - | All | All | All |
Operating System | Netapp | H700s Firmware | - | All | All | All |
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
- cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*:
- cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*:
- cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*:
- cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2022-27223 : In drivers/usb/gadget/udc/udc-xilinx.c in the #Linux #kernel before 5.16.12, the endpoint index is… twitter.com/i/web/status/1… | 2022-03-16 00:03:26 |
![]() |
CVE-2022-27223 | 2022-03-16 00:38:12 |