Vulnerabilities > CVE-2019-9268 - Use After Free vulnerability in Google Android 10.0

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
local
low complexity
google
CWE-416

Summary

In libstagefright, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the media server with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-77474014

Vulnerable Configurations

Part Description Count
OS
Google
1

Common Weakness Enumeration (CWE)