![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
CVE ID: | CVE-2019-1999 |
Description: | In binder_alloc_free_page of binder_alloc.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-120025196. |
Test IDs: | 1.3.6.1.4.1.25623.1.0.704495 |
Cross References: |
Common Vulnerability Exposure (CVE) ID: CVE-2019-1999 BugTraq ID: 106851 http://www.securityfocus.com/bid/106851 Bugtraq: 20190812 [SECURITY] [DSA 4495-1] linux security update (Google Search) https://seclists.org/bugtraq/2019/Aug/13 Debian Security Information: DSA-4495 (Google Search) https://www.debian.org/security/2019/dsa-4495 https://www.exploit-db.com/exploits/46357/ https://usn.ubuntu.com/3979-1/ |