[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-8781Date: (C)2018-04-24   (M)2024-04-18


The udl_fb_mmap function in drivers/gpu/drm/udl/udl_fb.c at the Linux kernel version 3.4 and up to and including 4.15 has an integer-overflow vulnerability allowing local users with access to the udldrmfb driver to obtain full read and write permissions on kernel physical pages, resulting in a code execution in kernel space.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 7.2
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
DSA-4187
DSA-4188
RHSA-2018:2948
RHSA-2018:3083
RHSA-2018:3096
USN-3654-1
USN-3654-2
USN-3656-1
USN-3674-1
USN-3674-2
USN-3677-1
USN-3677-2
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
https://patchwork.freedesktop.org/patch/211845/
https://research.checkpoint.com/mmap-vulnerabilities-linux-kernel/

CWE    1
CWE-190
OVAL    36
oval:org.secpod.oval:def:89002651
oval:org.secpod.oval:def:89002630
oval:org.secpod.oval:def:89002658
oval:org.secpod.oval:def:89002615
...

© SecPod Technologies