CVE-2019-2008

CVE-2019-2008

In createEffect of AudioFlinger.cpp, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9Android ID: A-122309228

Source: CVE-2019-2008

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다