In ParseContentEncodingEntry of mkvparser.cc, there is a possible double free due to a missing reset of a freed pointer. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. Android ID: A-127702368.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2019-08-20T19:49:04

Updated: 2024-08-04T18:42:50.421Z

Reserved: 2018-12-10T00:00:00

Link: CVE-2019-2126

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-20T20:15:12.323

Modified: 2023-11-07T03:09:23.380

Link: CVE-2019-2126

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-10-26T00:00:00Z

Links: CVE-2019-2126 - Bugzilla