CVE CVE-2019-2215 Mappings

A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2019-2215 Android uncategorized T1068 Exploitation for Privilege Escalation
CVE-2019-2215 Android uncategorized T1404 Exploit OS Vulnerability