Vulnerabilities > CVE-2019-2000 - Use After Free vulnerability in Google Android

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
google
CWE-416
exploit available

Summary

In several functions of binder.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-120025789.

Vulnerable Configurations

Part Description Count
OS
Google
1

Common Weakness Enumeration (CWE)

Exploit-Db

fileexploits/android/dos/46356.txt
idEDB-ID:46356
last seen2019-02-12
modified2019-02-12
platformandroid
port
published2019-02-12
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/46356
titleAndroid - binder Use-After-Free via fdget() Optimization
typedos