Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-18675

Published: 25 November 2019

The Linux kernel through 5.3.13 has a start_offset+size Integer Overflow in cpia2_remap_buffer in drivers/media/usb/cpia2/cpia2_core.c because cpia2 has its own mmap implementation. This allows local users (with /dev/video0 access) to obtain read and write permissions on kernel physical pages, which can possibly result in a privilege escalation.

Notes

AuthorNote
sbeattie
this type of vulnerability was fixed generically via
be83bbf80682; see the reference in lore from gregkh above

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
linux-aws
Launchpad, Ubuntu, Debian
focal Not vulnerable
(5.4.0-1005.5)
bionic
Released (4.15.0-1023.23)
disco Ignored
(end of life)
eoan Not vulnerable
(5.0.0-1004.4)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (4.17~rc5)
xenial
Released (4.4.0-1066.76)
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (4.17~rc5)
xenial Not vulnerable
(4.15.0-1030.31~16.04.1)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needed)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (4.17~rc5)
xenial Does not exist

linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1007.8~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (4.17~rc5)
xenial Does not exist

linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-36.39)
disco Ignored
(end of life)
eoan Not vulnerable
(5.0.0-13.14)
focal Not vulnerable
(5.4.0-9.12)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (4.17~rc5)
xenial
Released (4.4.0-134.160)
Patches:
Introduced by

ab33d5071de7a33616842882c11b5eb52a6c26a1

Fixed by be83bbf806822b1b89e0a0f23cd87cddc409e429
linux-azure
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needed)
disco Ignored
(end of life)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1006.6)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (4.17~rc5)
xenial
Released (4.15.0-1025.26~16.04.1)
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (4.17~rc5)
xenial Ignored
(end of standard support, was needs-triage)
linux-gcp
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needed)
disco Ignored
(end of life)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (4.17~rc5)
xenial
Released (4.15.0-1021.22~16.04.1)
linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1008.9~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (4.17~rc5)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (4.17~rc5)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1030.32)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (4.17~rc5)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1011.11~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (4.17~rc5)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (4.17~rc5)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-13.14~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (4.17~rc5)
xenial
Released (4.15.0-36.39~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needed)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (4.17~rc5)
xenial Ignored
(end of life, was needs-triage)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1023.23)
disco Ignored
(end of life)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1004.4)
trusty Does not exist

upstream
Released (4.17~rc5)
xenial
Released (4.4.0-1032.38)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (4.17~rc5)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (4.17~rc5)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1021.24)
disco Ignored
(end of life)
eoan Not vulnerable
(4.15.0-1035.40)
focal Does not exist

trusty Does not exist

upstream
Released (4.17~rc5)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.6.0-1007.7)
trusty Does not exist

upstream
Released (4.17~rc5)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1010.11)
disco Ignored
(end of life)
eoan Not vulnerable
(5.0.0-1010.11)
focal Does not exist

trusty Does not exist

upstream
Released (4.17~rc5)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1007.9)
disco Ignored
(end of life)
eoan Not vulnerable
(4.15.0-1011.13)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (4.17~rc5)
xenial Not vulnerable
(4.15.0-1007.9~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needed)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (4.17~rc5)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (4.17~rc5)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1024.26)
disco Ignored
(end of life)
eoan Not vulnerable
(5.0.0-1006.6)
focal Ignored
(end of life, was needed)
trusty Does not exist

upstream
Released (4.17~rc5)
xenial
Released (4.4.0-1095.103)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1017.19~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (4.17~rc5)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1053.57)
disco Ignored
(end of life)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (4.17~rc5)
xenial
Released (4.4.0-1099.104)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H