CVE-2019-2008

In createEffect of AudioFlinger.cpp, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9Android ID: A-122309228
References
Configurations

Configuration 1

cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*
cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*

Information

Published : 2019-06-19 08:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-2008

Mitre link : CVE-2019-2008

Products Affected
No products.