Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-2000
HistoryFeb 28, 2019 - 12:00 a.m.

CVE-2019-2000

2019-02-2800:00:00
ubuntu.com
ubuntu.com
11

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

28.9%

In several functions of binder.c, there is possible memory corruption due
to a use after free. This could lead to local escalation of privilege with
no additional execution privileges needed. User interaction is not needed
for exploitation. Product: Android. Versions: Android kernel. Android ID:
A-120025789.

Notes

Author Note
tyhicks As of 2019-04-09, there’s not enough public information about this issue to know whether or not if affects the upstream Linux kernel.
OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchlinux-azure< 4.15.0-1013.13~16.04.2UNKNOWN
ubuntu16.04noarchlinux-azure-edge< 4.15.0-1013.13~16.04.2UNKNOWN
ubuntu16.04noarchlinux-gcp< 4.15.0-1014.14~16.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe< 4.15.0-24.26~16.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe-edge< 4.15.0-24.26~16.04.1UNKNOWN

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

28.9%

Related for UB:CVE-2019-2000