CVE-2019-1999

CVE-2019-1999

In binder_alloc_free_page of binder_alloc.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-120025196.

Source: CVE-2019-1999

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다