CVE-2019-9271

In the Android kernel in the mnh driver there is a race condition due to insufficient locking. This could lead to a use-after-free which could lead to escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
References
Configurations

Configuration 1

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Information

Published : 2019-09-06 10:15

Updated : 2019-09-09 06:00


NVD link : CVE-2019-9271

Mitre link : CVE-2019-9271

Products Affected
No products.