CVE-2019-18675

CVE-2019-18675

The Linux kernel through 5.3.13 has a start_offset+size Integer Overflow in cpia2_remap_buffer in drivers/media/usb/cpia2/cpia2_core.c because cpia2 has its own mmap implementation. This allows local users (with /dev/video0 access) to obtain read and write permissions on kernel physical pages, which can possibly result in a privilege escalation.

Source: CVE-2019-18675

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다