Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-18683

Publication date 4 November 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.0 · High

Score breakdown

An issue was discovered in drivers/media/platform/vivid in the Linux kernel through 5.3.8. It is exploitable for privilege escalation on some Linux distributions where local users have /dev/video0 access, but only if the driver happens to be loaded. There are multiple race conditions during streaming stopping in this driver (part of the V4L2 subsystem). These issues are caused by wrong mutex locking in vivid_stop_generating_vid_cap(), vivid_stop_generating_vid_out(), sdr_cap_stop_streaming(), and the corresponding kthreads. At least one of these race conditions leads to a use-after-free.

From the Ubuntu Security Team

It was discovered that a race condition existed in the Virtual Video Test Driver in the Linux kernel. An attacker with write access to /dev/video0 on a system with the vivid module loaded could possibly use this to gain administrative privileges.

Read the notes from the security team

Status

Package Ubuntu Release Status
linux 20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-40.32
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-88.88
16.04 LTS xenial
Fixed 4.4.0-173.203
14.04 LTS trusty Ignored
linux-aws 20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-1011.12
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1060.62
16.04 LTS xenial
Fixed 4.4.0-1101.112
14.04 LTS trusty
linux-aws-5.0 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.0.0-1024.27~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-hwe 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Fixed 4.15.0-1060.62~16.04.1
14.04 LTS trusty Not in release
linux-azure 20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-1013.14
19.04 disco Ignored
18.04 LTS bionic
Fixed 5.0.0-1029.31~18.04.1
16.04 LTS xenial
Fixed 4.15.0-1071.76
14.04 LTS trusty
linux-azure-4.15 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.3.0-1013.14~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-edge 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp 20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-1012.13
19.04 disco Ignored
18.04 LTS bionic
Fixed 5.0.0-1029.30~18.04.1
16.04 LTS xenial
Fixed 4.15.0-1055.59
14.04 LTS trusty Not in release
linux-gcp-4.15 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.3.0-1012.13~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp-edge 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-4.15 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 4.15.0-1052.55
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.0 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.0.0-1029.30~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1012.13~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.3.0-40.32~18.04.1
16.04 LTS xenial
Fixed 4.15.0-88.88~16.04.1
14.04 LTS trusty Not in release
linux-hwe-edge 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-kvm 20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-1010.11
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1053.53
16.04 LTS xenial
Fixed 4.4.0-1065.72
14.04 LTS trusty Not in release
linux-lts-trusty 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-xenial 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
linux-oem 20.04 LTS focal Not in release
19.10 eoan Ignored
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1073.83
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-oem-5.6 20.04 LTS focal
Not affected
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem-osp1 20.04 LTS focal Not in release
19.10 eoan
Fixed 5.0.0-1037.42
19.04 disco Ignored
18.04 LTS bionic
Fixed 5.0.0-1037.42
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle 20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-1009.10
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1033.36
16.04 LTS xenial
Fixed 4.15.0-1033.36~16.04.1
14.04 LTS trusty Not in release
linux-oracle-5.0 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.0.0-1010.15~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi 20.04 LTS focal
Not affected
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi2 20.04 LTS focal Ignored
19.10 eoan
Fixed 5.3.0-1018.20
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1055.59
16.04 LTS xenial
Fixed 4.4.0-1128.137
14.04 LTS trusty Not in release
linux-raspi2-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1018.20~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-riscv 20.04 LTS focal
Not affected
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-snapdragon 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1072.79
16.04 LTS xenial
Fixed 4.4.0-1132.140
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


tyhicks

This rarely used driver module cannot be loaded by an unprivileged user so the impact is lessened

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 7.0 · High
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-4284-1
    • Linux kernel vulnerabilities
    • 19 February 2020
    • USN-4287-1
    • Linux kernel vulnerabilities
    • 18 February 2020
    • USN-4287-2
    • Linux kernel (Azure) vulnerabilities
    • 18 February 2020
    • USN-4258-1
    • Linux kernel vulnerabilities
    • 29 January 2020
    • USN-4254-1
    • Linux kernel vulnerabilities
    • 28 January 2020
    • USN-4254-2
    • Linux kernel (Xenial HWE) vulnerabilities
    • 29 January 2020

Other references