CVE-2019-2215

CVE-2019-2215

A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095

Source: CVE-2019-2215

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다