module

Android Binder Use-After-Free Exploit

Disclosed
09/26/2019
Created
02/23/2020

Description

This module exploits CVE-2019-2215, which is a use-after-free in Binder in the
Android kernel. The bug is a local privilege escalation vulnerability that
allows for a full compromise of a vulnerable device. If chained with a browser
renderer exploit, this bug could fully compromise a device through a malicious
website.
The freed memory is replaced with an iovec structure in order to leak a pointer
to the task_struct. Finally the bug is triggered again in order to overwrite
the addr_limit, making all memory (including kernel memory) accessible as part
of the user-space memory range in our process and allowing arbitrary reading
and writing of kernel memory.

Authors

Jann HornMaddie Stonegrant-htimwr

Platform

Android,Linux

Architectures

aarch64

Module Options

To display the available options, load the module within the Metasploit console and run the commands ‘show options’ or ‘show advanced’:

    msf > use exploit/android/local/binder_uaf
    msf /(f) > show actions
        ...actions...
    msf /(f) > set ACTION < action-name >
    msf /(f) > show options
        ...show and set options...
    msf /(f) > run
  
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.