Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-2181
HistorySep 05, 2019 - 12:00 a.m.

CVE-2019-2181

2019-09-0500:00:00
ubuntu.com
ubuntu.com
13

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

34.2%

In binder_transaction of binder.c in the Android kernel, there is a
possible out of bounds write due to an integer overflow. This could lead to
local escalation of privilege with no additional execution privileges
needed. User interaction is needed for exploitation.

OSVersionArchitecturePackageVersionFilename
ubuntu19.04noarchlinux< 5.0.0-32.34UNKNOWN
ubuntu19.04noarchlinux-aws< 5.0.0-1019.21UNKNOWN
ubuntu18.04noarchlinux-azure< 5.0.0-1023.24~18.04.1UNKNOWN
ubuntu19.04noarchlinux-azure< 5.0.0-1023.24UNKNOWN
ubuntu18.04noarchlinux-azure-edge< 5.0.0-1023.24~18.04.1UNKNOWN
ubuntu18.04noarchlinux-gcp< 5.0.0-1021.21~18.04.1UNKNOWN
ubuntu19.04noarchlinux-gcp< 5.0.0-1021.21UNKNOWN
ubuntu18.04noarchlinux-gcp-edge< 5.0.0-1021.21~18.04.1UNKNOWN
ubuntu18.04noarchlinux-gke-5.0< 5.0.0-1023.23~18.04.2UNKNOWN
ubuntu18.04noarchlinux-hwe< 5.0.0-32.34~18.04.2UNKNOWN
Rows per page:
1-10 of 151

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

34.2%

Related for UB:CVE-2019-2181