Use-after-free vulnerability in binder_thread_read in binder.c allows local attackers to escalate privileges in the Android kernel.

Use-after-free vulnerability in binder_thread_read in binder.c allows local attackers to escalate privileges in the Android kernel.

CVE-2019-2025 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

In binder_thread_read of binder.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-116855682References: Upstream kernel

Learn more about our Cis Benchmark Audit For Bind.