Max CVSS 7.2 Min CVSS 7.2 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-20669 7.2
An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function ca
11-04-2023 - 18:16 21-03-2019 - 16:00
Back to Top Mark selected
Back to Top