CVE-2023-20928

In binder_vma_close of binder.c, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-254837884References: Upstream kernel
Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-01-26 21:18

Updated : 2024-02-28 19:51


NVD link : CVE-2023-20928

Mitre link : CVE-2023-20928

CVE.ORG link : CVE-2023-20928


JSON object : View

Products Affected

google

  • android
CWE
CWE-416

Use After Free

CWE-667

Improper Locking