Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-2215
HistoryOct 11, 2019 - 12:00 a.m.

CVE-2019-2215

2019-10-1100:00:00
ubuntu.com
ubuntu.com
47

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

69.3%

A use-after-free in binder.c allows an elevation of privilege from an
application to the Linux Kernel. No user interaction is required to exploit
this vulnerability, however exploitation does require either the
installation of a malicious local application or a separate vulnerability
in a network facing application.Product: AndroidAndroid ID: A-141720095

Bugs

Notes

Author Note
sbeattie from the project zero report: enabling CONFIG_DEBUG_LIST breaks the primitive.
OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchlinux<Β 4.4.0-168.197UNKNOWN
ubuntu16.04noarchlinux-aws<Β 4.4.0-1098.109UNKNOWN
ubuntu16.04noarchlinux-azure<Β 4.15.0-1013.13~16.04.2UNKNOWN
ubuntu16.04noarchlinux-gcp<Β 4.15.0-1014.14~16.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe<Β 4.15.0-24.26~16.04.1UNKNOWN
ubuntu16.04noarchlinux-kvm<Β 4.4.0-1062.69UNKNOWN
ubuntu16.04noarchlinux-raspi2<Β 4.4.0-1125.134UNKNOWN
ubuntu18.04noarchlinux-snapdragon<Β 4.15.0-1053.57UNKNOWN
ubuntu16.04noarchlinux-snapdragon<Β 4.4.0-1129.137UNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

69.3%