CVE-2019-1999

In binder_alloc_free_page of binder_alloc.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-120025196.
References
Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-28 17:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-1999

Mitre link : CVE-2019-1999

CVE.ORG link : CVE-2019-1999


JSON object : View

Products Affected

google

  • android

canonical

  • ubuntu_linux

debian

  • debian_linux
CWE
CWE-415

Double Free