Lucene search

K
cvelistGoogle_androidCVELIST:CVE-2019-2049
HistoryMay 08, 2019 - 4:27 p.m.

CVE-2019-2049

2019-05-0816:27:50
google_android
www.cve.org
6

EPSS

0

Percentile

5.1%

In SendMediaUpdate and SendFolderUpdate of avrcp_service.cc, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege in the Bluetooth service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9 Android ID: A-120445479

CNA Affected

[
  {
    "product": "Android",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Android-9"
      }
    ]
  }
]

EPSS

0

Percentile

5.1%

Related for CVELIST:CVE-2019-2049