Lucene search

K
cvelistGoogle_androidCVELIST:CVE-2022-20141
HistoryJun 15, 2022 - 1:02 p.m.

CVE-2022-20141

2022-06-1513:02:23
google_android
www.cve.org
6
use after free
locking
privilege escalation
android kernel
cve-2022-20141
igmp

AI Score

7.6

Confidence

High

EPSS

0

Percentile

5.1%

In ip_check_mc_rcu of igmp.c, there is a possible use after free due to improper locking. This could lead to local escalation of privilege when opening and closing inet sockets with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-112551163References: Upstream kernel

CNA Affected

[
  {
    "product": "Android",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Android kernel"
      }
    ]
  }
]