Vulnerability CVE-2019-1999


Published: 2019-02-28

Description:
In binder_alloc_free_page of binder_alloc.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-120025196.

Type:

CWE-415

(Double Free)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Google -> Android 

 References:
http://www.securityfocus.com/bid/106851
https://source.android.com/security/bulletin/2019-02-01
https://usn.ubuntu.com/3979-1/
https://www.exploit-db.com/exploits/46357/

Copyright 2024, cxsecurity.com

 

Back to Top