Use-after-free vulnerability in binder.c allows for local privilege escalation in Android kernel

Use-after-free vulnerability in binder.c allows for local privilege escalation in Android kernel

CVE-2019-2000 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

In several functions of binder.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-120025789.

Learn more about our Cis Benchmark Audit For Bind.