CVE-2019-2049

In SendMediaUpdate and SendFolderUpdate of avrcp_service.cc, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege in the Bluetooth service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9 Android ID: A-120445479
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*

Information

Published : 2019-05-08 10:29

Updated : 2021-07-21 04:39


NVD link : CVE-2019-2049

Mitre link : CVE-2019-2049


JSON object : View

CWE
CWE-416

Use After Free

CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

google

  • android