Android Use After Free Vulnerability Allows Local Privilege Escalation

Android Use After Free Vulnerability Allows Local Privilege Escalation

CVE-2022-20325 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

In Media, there is a possible code execution due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-186473060

Learn more about our Cis Benchmark Audit For Google Android.