Rapid7 Vulnerability & Exploit Database

Android Binder Use-After-Free Exploit

Back to Search

Android Binder Use-After-Free Exploit

Disclosed
09/26/2019
Created
02/23/2020

Description

This module exploits CVE-2019-2215, which is a use-after-free in Binder in the Android kernel. The bug is a local privilege escalation vulnerability that allows for a full compromise of a vulnerable device. If chained with a browser renderer exploit, this bug could fully compromise a device through a malicious website. The freed memory is replaced with an iovec structure in order to leak a pointer to the task_struct. Finally the bug is triggered again in order to overwrite the addr_limit, making all memory (including kernel memory) accessible as part of the user-space memory range in our process and allowing arbitrary reading and writing of kernel memory.

Author(s)

  • Jann Horn
  • Maddie Stone
  • grant-h
  • timwr

Platform

Android,Linux

Architectures

aarch64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/android/local/binder_uaf
msf exploit(binder_uaf) > show targets
    ...targets...
msf exploit(binder_uaf) > set TARGET < target-id >
msf exploit(binder_uaf) > show options
    ...show and set options...
msf exploit(binder_uaf) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;