CVE-2019-2025

In binder_thread_read of binder.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-116855682References: Upstream kernel
References
Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-19 21:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-2025

Mitre link : CVE-2019-2025

CVE.ORG link : CVE-2019-2025


JSON object : View

Products Affected

google

  • android
CWE
CWE-416

Use After Free

CWE-667

Improper Locking