Use-after-free vulnerability in SurfaceFlinger allows for local privilege escalation

Use-after-free vulnerability in SurfaceFlinger allows for local privilege escalation

CVE-2020-0357 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

In SurfaceFlinger, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the graphics server with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-150225569

Learn more about our Cis Benchmark Audit For Google Android.