Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2019-18675: kernel security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2019-18675: kernel security update

Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
11/25/2019
Created
01/03/2020
Added
01/03/2020
Modified
01/03/2020

Description

The Linux kernel through 5.3.13 has a start_offset+size Integer Overflow in cpia2_remap_buffer in drivers/media/usb/cpia2/cpia2_core.c because cpia2 has its own mmap implementation. This allows local users (with /dev/video0 access) to obtain read and write permissions on kernel physical pages, which can possibly result in a privilege escalation.

Solution(s)

  • huawei-euleros-2_0_sp8-upgrade-bpftool
  • huawei-euleros-2_0_sp8-upgrade-kernel
  • huawei-euleros-2_0_sp8-upgrade-kernel-devel
  • huawei-euleros-2_0_sp8-upgrade-kernel-headers
  • huawei-euleros-2_0_sp8-upgrade-kernel-source
  • huawei-euleros-2_0_sp8-upgrade-kernel-tools
  • huawei-euleros-2_0_sp8-upgrade-kernel-tools-libs
  • huawei-euleros-2_0_sp8-upgrade-perf
  • huawei-euleros-2_0_sp8-upgrade-python-perf
  • huawei-euleros-2_0_sp8-upgrade-python3-perf

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;