CVE-2019-1999

high

Description

In binder_alloc_free_page of binder_alloc.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-120025196.

References

https://www.exploit-db.com/exploits/46357/

https://www.debian.org/security/2019/dsa-4495

https://usn.ubuntu.com/3979-1/

https://source.android.com/security/bulletin/2019-02-01

https://seclists.org/bugtraq/2019/Aug/13

http://www.securityfocus.com/bid/106851

Details

Source: Mitre, NVD

Published: 2019-02-28

Updated: 2024-11-21

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High