Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-2213
HistoryNov 13, 2019 - 12:00 a.m.

CVE-2019-2213

2019-11-1300:00:00
ubuntu.com
ubuntu.com
14

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.4

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

15.7%

In binder_free_transaction of binder.c, there is a possible use-after-free
due to a race condition. This could lead to local escalation of privilege
with no additional execution privileges needed. User interaction is not
needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID:
A-133758011References: Upstream kernel

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-60.67UNKNOWN
ubuntu19.04noarchlinux< 5.0.0-31.33UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1047.49UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1047.49~16.04.1UNKNOWN
ubuntu18.04noarchlinux-azure< 5.0.0-1022.23~18.04.1UNKNOWN
ubuntu19.04noarchlinux-azure< 5.0.0-1022.23UNKNOWN
ubuntu14.04noarchlinux-azure< 4.15.0-1059.64~14.04.1UNKNOWN
ubuntu16.04noarchlinux-azure< 4.15.0-1056.61UNKNOWN
ubuntu18.04noarchlinux-gcp< 4.15.0-1042.45UNKNOWN
ubuntu16.04noarchlinux-gcp< 4.15.0-1041.43UNKNOWN
Rows per page:
1-10 of 231

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.4

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

15.7%

Related for UB:CVE-2019-2213