CVE-2019-2049

CVE-2019-2049

In SendMediaUpdate and SendFolderUpdate of avrcp_service.cc, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege in the Bluetooth service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9 Android ID: A-120445479

Source: CVE-2019-2049

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다