CVE-2019-2213

CVE-2019-2213

In binder_free_transaction of binder.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-133758011References: Upstream kernel

Source: CVE-2019-2213

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다