cpe:/o:google:android:- CVE-2019-1999 2019-02-28T12:29:00.990-05:00 2019-05-14T19:29:13.340-04:00 7.2 LOCAL LOW NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov BID 106851 BUGTRAQ 20190812 [SECURITY] [DSA 4495-1] linux security update EXPLOIT-DB 46357 DEBIAN DSA-4495 UBUNTU USN-3979-1 CONFIRM https://source.android.com/security/bulletin/2019-02-01 In binder_alloc_free_page of binder_alloc.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-120025196.