CVE-2019-2049

In SendMediaUpdate and SendFolderUpdate of avrcp_service.cc, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege in the Bluetooth service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9 Android ID: A-120445479
References
Configurations

Configuration 1

cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*

Information

Published : 2019-05-08 05:29

Updated : 2021-07-21 11:39


NVD link : CVE-2019-2049

Mitre link : CVE-2019-2049

Products Affected
No products.