CVE-2022-2873

CVSS V2 None CVSS V3 Medium 5.5
Description
An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.
Overview
  • CVE ID
  • CVE-2022-2873
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2022-08-22T15:15:15
  • Last Modified Date
  • 2023-03-03T01:15:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 5.19
cpe:2.3:o:linux:linux_kernel:5.19:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:5.19:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:5.19:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:5.19:rc4:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:5.19:rc5:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:5.19:rc6:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:5.19:rc7:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-08-22 16:00:10 Added to TrackCVE
2023-01-20 20:13:11 2023-01-20T19:15:14 CVE Modified Date updated
2023-01-20 20:13:11 Analyzed Modified Vulnerability Status updated
2023-01-20 20:13:11 References updated
2023-01-23 13:11:46 Modified Undergoing Analysis Vulnerability Status updated
2023-01-26 22:15:55 2023-01-26T21:15:36 CVE Modified Date updated
2023-01-26 22:15:56 References updated
2023-02-23 17:13:40 2023-02-23T15:20:39 CVE Modified Date updated
2023-02-28 17:14:19 2023-02-28T15:43:06 CVE Modified Date updated
2023-02-28 17:14:19 Undergoing Analysis Analyzed Vulnerability Status updated
2023-03-03 03:20:36 2023-03-03T01:15:10 CVE Modified Date updated
2023-03-03 03:20:36 Analyzed Modified Vulnerability Status updated
2023-03-03 03:20:37 References updated