CVE-2019-1999

In binder_alloc_free_page of binder_alloc.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-120025196.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

Information

Published : 2019-02-28 09:29

Updated : 2022-04-22 13:42


NVD link : CVE-2019-1999

Mitre link : CVE-2019-1999


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

google

  • android

canonical

  • ubuntu_linux