Lucene search

K
cvelistGoogle_androidCVELIST:CVE-2019-2008
HistoryJun 19, 2019 - 7:56 p.m.

CVE-2019-2008

2019-06-1919:56:32
google_android
www.cve.org
7

EPSS

0.001

Percentile

43.8%

In createEffect of AudioFlinger.cpp, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9Android ID: A-122309228

CNA Affected

[
  {
    "product": "Android",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Android-8.0 Android-8.1 Android-9"
      }
    ]
  }
]

EPSS

0.001

Percentile

43.8%

Related for CVELIST:CVE-2019-2008