CVE-2023-20938

In binder_transaction_buffer_release of binder.c, there is a possible use after free due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-257685302References: Upstream kernel
References
Link Resource
https://source.android.com/security/bulletin/2023-02-01 Patch Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Information

Published : 2023-02-28 09:15

Updated : 2023-03-06 11:32


NVD link : CVE-2023-20938

Mitre link : CVE-2023-20938


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

google

  • android