In binder_free_transaction of binder.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-133758011References: Upstream kernel
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2019-11-13T17:44:20

Updated: 2024-08-04T18:42:50.962Z

Reserved: 2018-12-10T00:00:00

Link: CVE-2019-2213

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-13T18:15:12.170

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-2213

cve-icon Redhat

No data.