CVE-2023-20928

In binder_vma_close of binder.c, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-254837884References: Upstream kernel
Configurations

Configuration 1

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Information

Published : 2023-01-26 09:18

Updated : 2023-02-06 07:15


NVD link : CVE-2023-20928

Mitre link : CVE-2023-20928

Products Affected