Wind River Support Network

HomeDefectsLIN8-9788
Fixed

LIN8-9788 : Security Advisory - linux - CVE-2018-16658

Created: Sep 16, 2018    Updated: Dec 3, 2018
Resolved Date: Oct 21, 2018
Found In Version: 8.0.0.27
Severity: Standard
Applicable for: Wind River Linux 8
Component/s: Kernel

Description

An issue was discovered in the Linux kernel before 4.18.6. An information leak in cdrom_ioctl_drive_status in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940.

https://nvd.nist.gov/vuln/detail/CVE-2018-16658

Other Downloads


CVEs


Live chat
Online