CVE-2019-9271

In the Android kernel in the mnh driver there is a race condition due to insufficient locking. This could lead to a use-after-free which could lead to escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
References
Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-06 22:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9271

Mitre link : CVE-2019-9271

CVE.ORG link : CVE-2019-9271


JSON object : View

Products Affected

google

  • android
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

CWE-416

Use After Free