Double Free in Google Android



Published: 2020-08-11 | Updated: 2020-08-30
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-0241
CWE-ID CWE-415
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Google Android
Operating systems & Components / Operating system

Vendor Google

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Double Free

EUVDB-ID: #VU45861

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0241

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local authenticated user to execute arbitrary code.

In NuPlayerStreamListener of NuPlayerStreamListener.cpp, there is possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-151456667

Mitigation

Install update from vendor's website.

Vulnerable software versions

Google Android: 8.0 - 10

External links

http://source.android.com/security/bulletin/2020-08-01


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###