CVE-2019-1999

In binder_alloc_free_page of binder_alloc.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-120025196.
References
Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

History

22 Apr 2022, 20:42

Type Values Removed Values Added
References (UBUNTU) https://usn.ubuntu.com/3979-1/ - (UBUNTU) https://usn.ubuntu.com/3979-1/ - Third Party Advisory
References (BUGTRAQ) https://seclists.org/bugtraq/2019/Aug/13 - (BUGTRAQ) https://seclists.org/bugtraq/2019/Aug/13 - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2019/dsa-4495 - (DEBIAN) https://www.debian.org/security/2019/dsa-4495 - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/106851 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/106851 - Broken Link
CPE cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
First Time Canonical ubuntu Linux
Debian
Debian debian Linux
Canonical

Information

Published : 2019-02-28 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-1999

Mitre link : CVE-2019-1999

CVE.ORG link : CVE-2019-1999


JSON object : View

Products Affected

canonical

  • ubuntu_linux

debian

  • debian_linux

google

  • android
CWE
CWE-415

Double Free