In __configfs_open_file of file.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-174049066References: Upstream kernel
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2021-12-15T18:05:58

Updated: 2024-08-04T02:13:37.837Z

Reserved: 2021-08-23T00:00:00

Link: CVE-2021-39656

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-15T19:15:15.787

Modified: 2021-12-20T22:16:25.770

Link: CVE-2021-39656

cve-icon Redhat

No data.