CVE-2019-2215

A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095
Configurations

Configuration 1

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Information

Published : 2019-10-11 07:15

Updated : 2019-10-18 07:15


NVD link : CVE-2019-2215

Mitre link : CVE-2019-2215

Products Affected
No products.
CWE