CVE-2019-2215

A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095
Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-11 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-2215

Mitre link : CVE-2019-2215

CVE.ORG link : CVE-2019-2215


JSON object : View

Products Affected

google

  • android
CWE
CWE-416

Use After Free