Lucene search

K
ubuntuUbuntuUSN-5603-1
HistorySep 08, 2022 - 12:00 a.m.

Linux kernel (Raspberry Pi) vulnerabilities

2022-09-0800:00:00
ubuntu.com
39

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.4%

Releases

  • Ubuntu 18.04 ESM

Packages

  • linux-raspi-5.4 - Linux kernel for Raspberry Pi systems

Details

Asaf Modelevsky discovered that the Intel® 10GbE PCI Express (ixgbe)
Ethernet driver for the Linux kernel performed insufficient control flow
management. A local attacker could possibly use this to cause a denial of
service. (CVE-2021-33061)

It was discovered that the virtual terminal driver in the Linux kernel did
not properly handle VGA console font changes, leading to an out-of-bounds
write. A local attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2021-33656)