Lucene search

K
f5F5F5:K23372179
HistoryApr 19, 2018 - 12:00 a.m.

K23372179 : Linux kernel vulnerability CVE-2018-6412

2018-04-1900:00:00
my.f5.com
16

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.9%

Security Advisory Description

In the function sbusfb_ioctl_helper() in drivers/video/fbdev/sbuslib.c in the Linux kernel through 4.15, an integer signedness error allows arbitrary information leakage for the FBIOPUTCMAP_SPARC and FBIOGETCMAP_SPARC commands. (CVE-2018-6412)

Impact

There is no impact; F5 products are not affected by this vulnerability.

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.9%