2019
10.20

Android Binder Use-After-Free

These are notes on further exploitation of the Android Binder use-after-free vulnerability as noted in CVE-2019-2215 and leveraged against Kernel 3.4.x and 3.18.x on Samsung Devices using Samsung Android and LineageOS.

No Comment.

Add Your Comment

You must be logged in to post a comment.