Skip to content

Android privilege escalation via an use-after-free in binder.c

Notifications You must be signed in to change notification settings

DimitriFourny/cve-2019-2215

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 

Repository files navigation

About

Android privilege escalation via an use-after-free in binder.c

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published