In createEffect of AudioFlinger.cpp, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9Android ID: A-122309228
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2019-06-19T19:56:32

Updated: 2024-08-04T18:35:52.391Z

Reserved: 2018-12-10T00:00:00

Link: CVE-2019-2008

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-19T20:15:11.333

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-2008

cve-icon Redhat

No data.