CVE-2018-6412 (NVD)

2018-01-31

In the function sbusfb_ioctl_helper() in drivers/video/fbdev/sbuslib.c in the Linux kernel through 4.15, an integer signedness error allows arbitrary information leakage for the FBIOPUTCMAP_SPARC and FBIOGETCMAP_SPARC commands.

linux - Tree: 250c6c49e3

(? files)

Filter Settings
Files
Navigation
Patch data:

(on by default)


Patched area: