Lucene search

K
ubuntuUbuntuUSN-6151-1
HistoryJun 08, 2023 - 12:00 a.m.

Linux kernel (Xilinx ZynqMP) vulnerabilities

2023-06-0800:00:00
ubuntu.com
28
linux kernel
xilinx zynqmp
ubuntu 20.04 lts
system v ipc
kvm vmx
usb gadget
rndis usb driver
denial of service
memory exhaustion
sensitive information exposure
system crash
arbitrary code execution

8.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.7%

Releases

  • Ubuntu 20.04 LTS

Packages

  • linux-xilinx-zynqmp - Linux kernel for Xilinx ZynqMP processors

Details

It was discovered that the System V IPC implementation in the Linux kernel
did not properly handle large shared memory counts. A local attacker could
use this to cause a denial of service (memory exhaustion). (CVE-2021-3669)

It was discovered that the KVM VMX implementation in the Linux kernel did
not properly handle indirect branch prediction isolation between L1 and L2
VMs. An attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2022-2196)

Gerald Lee discovered that the USB Gadget file system implementation in the
Linux kernel contained a race condition, leading to a use-after-free
vulnerability in some situations. A local attacker could use this to cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-4382)

It was discovered that the RNDIS USB driver in the Linux kernel contained
an integer overflow vulnerability. A local attacker with physical access
could plug in a malicious USB device to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2023-23559)