CVE-2018-20669

high

Description

An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.

References

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/i915/i915_gem_execbuffer.c

http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html

https://access.redhat.com/security/cve/cve-2018-20669

https://security.netapp.com/advisory/ntap-20190404-0002/

https://support.f5.com/csp/article/K32059550

https://usn.ubuntu.com/4485-1/

http://www.openwall.com/lists/oss-security/2019/01/23/6

Details

Source: Mitre, NVD

Published: 2019-03-21

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High