CVE-2019-2008

CVSS V2 High 7.6 CVSS V3 High 7.5
Description
In createEffect of AudioFlinger.cpp, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9Android ID: A-122309228
Overview
  • CVE ID
  • CVE-2019-2008
  • Assigner
  • security@android.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-19T20:15:11
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:H/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.6
  • Severity
  • HIGH
  • Exploitability Score
  • 4.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.6
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://source.android.com/security/bulletin/2019-03-01 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:09:59 Added to TrackCVE
2022-12-03 22:18:26 2019-06-19T20:15Z 2019-06-19T20:15:11 CVE Published Date updated
2022-12-03 22:18:26 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-03 22:18:26 Analyzed Vulnerability Status updated