7.0
HIGH
CVE-2019-18683
Linux Vivid Privilege Escalation Use-After-Free Vulnerability
Description

An issue was discovered in drivers/media/platform/vivid in the Linux kernel through 5.3.8. It is exploitable for privilege escalation on some Linux distributions where local users have /dev/video0 access, but only if the driver happens to be loaded. There are multiple race conditions during streaming stopping in this driver (part of the V4L2 subsystem). These issues are caused by wrong mutex locking in vivid_stop_generating_vid_cap(), vivid_stop_generating_vid_out(), sdr_cap_stop_streaming(), and the corresponding kthreads. At least one of these race conditions leads to a use-after-free.

INFO

Published Date :

Nov. 4, 2019, 4:15 p.m.

Last Modified :

June 7, 2024, 1:55 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2019-18683 has a 12 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-18683 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp a700s_firmware
3 Netapp 8300_firmware
4 Netapp 8700_firmware
5 Netapp a400_firmware
6 Netapp cloud_backup
7 Netapp hci_management_node
8 Netapp solidfire
9 Netapp e-series_santricity_os_controller
10 Netapp element_software
11 Netapp steelstore_cloud_integrated_storage
12 Netapp h610s_firmware
13 Netapp data_availability_services
14 Netapp h610s
15 Netapp a700s
16 Netapp 8300
17 Netapp 8700
18 Netapp a400
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Broadcom fabric_operating_system
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-18683.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2019/11/05/1 Exploit Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html Mailing List Third Party Advisory
https://lore.kernel.org/lkml/20191103221719.27118-1-alex.popov%40linux.com/ Vendor Advisory
https://seclists.org/bugtraq/2020/Jan/10 Mailing List Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20191205-0001/ Third Party Advisory
https://usn.ubuntu.com/4254-1/ Third Party Advisory
https://usn.ubuntu.com/4254-2/ Third Party Advisory
https://usn.ubuntu.com/4258-1/ Third Party Advisory
https://usn.ubuntu.com/4284-1/ Third Party Advisory
https://usn.ubuntu.com/4287-1/ Third Party Advisory
https://usn.ubuntu.com/4287-2/ Third Party Advisory
https://www.openwall.com/lists/oss-security/2019/11/02/1 Exploit Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Linux & Android Kernel Vulnerability research and exploitation

exploitation kernel-bypass kernel-exploitation kernel-security linux linux-kernel-hacking pwn vulnerability-research lpe privilege-escalation privilege-escalation-exploits

Updated: 2 weeks ago
26 stars 4 fork 4 watcher
Born at : Sept. 28, 2023, 3:15 p.m. This repo has been linked 19 different CVEs too.

None

Updated: 3 weeks, 2 days ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

C HTML

Updated: 7 months, 3 weeks ago
2 stars 3 fork 3 watcher
Born at : Dec. 31, 2020, 3:40 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

None

Updated: 1 month ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

Linux kernel EoP exp

C Shell Python Ruby Makefile HTML C++

Updated: 1 week, 6 days ago
73 stars 16 fork 16 watcher
Born at : May 13, 2020, 6:28 a.m. This repo has been linked 55 different CVEs too.

None

Updated: 4 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 12, 2020, 6:31 p.m. This repo has been linked 1 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 3 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

A collection of links related to Linux kernel security and exploitation

linux-kernel kernel-exploitation exploit privilege-escalation security

Updated: 1 week, 4 days ago
5527 stars 902 fork 902 watcher
Born at : Nov. 13, 2016, 10:21 p.m. This repo has been linked 225 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-18683 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-18683 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Reanalysis by [email protected]

    Jun. 07, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 06, 2024

    Action Type Old Value New Value
    Changed Reference Type https://lore.kernel.org/lkml/20191103221719.27118-1-alex.popov%40linux.com/ No Types Assigned https://lore.kernel.org/lkml/20191103221719.27118-1-alex.popov%40linux.com/ Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.3.8 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.18 up to (excluding) 4.4.204 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.204 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.157 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.87 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.3.14 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.4 up to (excluding) 5.4.1
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lore.kernel.org/lkml/20191103221719.27118-1-alex.popov%40linux.com/ [No types assigned]
    Removed Reference MITRE https://lore.kernel.org/lkml/[email protected]/
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html No Types Assigned http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/11/05/1 Exploit, Third Party Advisory http://www.openwall.com/lists/oss-security/2019/11/05/1 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2020/Jan/10 No Types Assigned https://seclists.org/bugtraq/2020/Jan/10 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20191205-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20191205-0001/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4254-1/ No Types Assigned https://usn.ubuntu.com/4254-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4254-2/ No Types Assigned https://usn.ubuntu.com/4254-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4258-1/ No Types Assigned https://usn.ubuntu.com/4258-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4284-1/ No Types Assigned https://usn.ubuntu.com/4284-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4287-1/ No Types Assigned https://usn.ubuntu.com/4287-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4287-2/ No Types Assigned https://usn.ubuntu.com/4287-2/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.70.1 *cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:broadcom:fabric_operating_system:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:8300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:8300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:8700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:8700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:a400_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:a400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-362 CWE-362 CWE-416
  • CVE Modified by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4284-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4287-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4287-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 05, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4258-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 31, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4254-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 29, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4254-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 09, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 09, 2020

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2020/Jan/10 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 12, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 05, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20191205-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/11/05/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/11/05/1 Exploit, Third Party Advisory
    Changed Reference Type https://lore.kernel.org/lkml/[email protected]/ No Types Assigned https://lore.kernel.org/lkml/[email protected]/ Patch, Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2019/11/02/1 No Types Assigned https://www.openwall.com/lists/oss-security/2019/11/02/1 Exploit, Mailing List, Third Party Advisory
    Added CWE NIST CWE-362
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.3.8
  • CVE Modified by [email protected]

    Nov. 05, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/11/05/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-18683 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-18683 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08238

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability