Lucene search

K
cvelistMitreCVELIST:CVE-2019-18675
HistoryNov 25, 2019 - 1:44 p.m.

CVE-2019-18675

2019-11-2513:44:26
mitre
www.cve.org
3

8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

The Linux kernel through 5.3.13 has a start_offset+size Integer Overflow in cpia2_remap_buffer in drivers/media/usb/cpia2/cpia2_core.c because cpia2 has its own mmap implementation. This allows local users (with /dev/video0 access) to obtain read and write permissions on kernel physical pages, which can possibly result in a privilege escalation.

8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%