Vulnerability CVE-2018-8781


Published: 2018-04-23

Description:
The udl_fb_mmap function in drivers/gpu/drm/udl/udl_fb.c at the Linux kernel version 3.4 and up to and including 4.15 has an integer-overflow vulnerability allowing local users with access to the udldrmfb driver to obtain full read and write permissions on kernel physical pages, resulting in a code execution in kernel space.

Type:

CWE-190

(Integer Overflow or Wraparound)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Linux -> Linux kernel 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
https://access.redhat.com/errata/RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3096
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
https://patchwork.freedesktop.org/patch/211845/
https://research.checkpoint.com/mmap-vulnerabilities-linux-kernel/
https://usn.ubuntu.com/3654-1/
https://usn.ubuntu.com/3654-2/
https://usn.ubuntu.com/3656-1/
https://usn.ubuntu.com/3674-1/
https://usn.ubuntu.com/3674-2/
https://usn.ubuntu.com/3677-1/
https://usn.ubuntu.com/3677-2/
https://www.debian.org/security/2018/dsa-4187
https://www.debian.org/security/2018/dsa-4188

Copyright 2024, cxsecurity.com

 

Back to Top