Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-1999
HistoryFeb 28, 2019 - 12:00 a.m.

CVE-2019-1999

2019-02-2800:00:00
ubuntu.com
ubuntu.com
11

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

43.5%

In binder_alloc_free_page of binder_alloc.c, there is a possible double
free due to improper locking. This could lead to local escalation of
privilege in the kernel with no additional execution privileges needed.
User interaction is not needed for exploitation. Product: Android.
Versions: Android kernel. Android ID: A-120025196.

OSVersionArchitecturePackageVersionFilename
ubuntu19.04noarchlinux< 5.0.0-15.16UNKNOWN

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

43.5%