Use-after-free vulnerability in add_user_ce and remove_user_ce functions of storaged.cpp in Android allows for local privilege escalation.

Use-after-free vulnerability in add_user_ce and remove_user_ce functions of storaged.cpp in Android allows for local privilege escalation.

CVE-2021-0330 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

In add_user_ce and remove_user_ce of storaged.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in storaged with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-170732441

Learn more about our Cis Benchmark Audit For Google Android.