CVE-2018-6412

CVE-2018-6412

In the function sbusfb_ioctl_helper() in drivers/video/fbdev/sbuslib.c in the Linux kernel through 4.15, an integer signedness error allows arbitrary information leakage for the FBIOPUTCMAP_SPARC and FBIOGETCMAP_SPARC commands.

Source: CVE-2018-6412

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다