CVE-2019-18675

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 7.2 (High)
72% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 1
Advisories 2

The Linux kernel through 5.3.13 has a start_offset+size Integer Overflow in cpia2_remap_buffer in drivers/media/usb/cpia2/cpia2_core.c because cpia2 has its own mmap implementation. This allows local users (with /dev/video0 access) to obtain read and write permissions on kernel physical pages, which can possibly result in a privilege escalation.

Weaknesses
CWE-190
Integer Overflow or Wraparound
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2019-11-25 14:15:12
(4 years ago)
Updated Date
2023-02-24 18:42:44
(19 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 3.16.60 version cpe:2.3:o:linux:linux_kernel < 3.16.60
  Linux Kernel from 3.17 version and prior 3.18.113 version cpe:2.3:o:linux:linux_kernel >= 3.17 < 3.18.113
  Linux Kernel from 3.19 version and prior 4.4.137 version cpe:2.3:o:linux:linux_kernel >= 3.19 < 4.4.137
  Linux Kernel from 4.5 version and prior 4.9.108 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.9.108
  Linux Kernel from 4.10 version and prior 4.14.49 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.14.49
  Linux Kernel from 4.15 version and prior 4.16.15 version cpe:2.3:o:linux:linux_kernel >= 4.15 < 4.16.15
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...