In binder_alloc_free_page of binder_alloc.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-120025196.
References
Link | Resource |
---|---|
https://source.android.com/security/bulletin/2019-02-01 | Vendor Advisory |
https://www.exploit-db.com/exploits/46357/ | Exploit Third Party Advisory VDB Entry |
http://www.securityfocus.com/bid/106851 | Broken Link |
https://usn.ubuntu.com/3979-1/ | Third Party Advisory |
https://www.debian.org/security/2019/dsa-4495 | Third Party Advisory |
https://seclists.org/bugtraq/2019/Aug/13 | Mailing List Third Party Advisory |
Information
Published : 2019-02-28 09:29
Updated : 2022-04-22 13:42
NVD link : CVE-2019-1999
Mitre link : CVE-2019-1999
JSON object : View
CWE
CWE-415
Double Free
Products Affected
debian
- debian_linux
- android
canonical
- ubuntu_linux