Show filters
1 Total Results
Displaying 1-1 of 1
Sort by:
Attacker Value
Moderate

CVE-2019-2215

Disclosure Date: October 11, 2019 (last updated October 06, 2023)
A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095