In lock_sock_nested of sock.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-174846563References: Upstream kernel
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2022-06-15T13:18:55

Updated: 2024-08-03T02:02:30.971Z

Reserved: 2021-10-14T00:00:00

Link: CVE-2022-20154

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-15T14:15:11.650

Modified: 2022-06-24T02:05:00.990

Link: CVE-2022-20154

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-06-15T09:00:00Z

Links: CVE-2022-20154 - Bugzilla