In binder_alloc_free_page of binder_alloc.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-120025196.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2019-02-28T17:00:00Z

Updated: 2024-09-17T03:17:33.855Z

Reserved: 2018-12-10T00:00:00

Link: CVE-2019-1999

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-28T17:29:00.990

Modified: 2022-04-22T20:42:08.873

Link: CVE-2019-1999

cve-icon Redhat

No data.