In the Android kernel in the mnh driver there is a race condition due to insufficient locking. This could lead to a use-after-free which could lead to escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2019-09-06T21:45:20

Updated: 2024-08-04T21:46:29.585Z

Reserved: 2019-02-28T00:00:00

Link: CVE-2019-9271

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-06T22:15:12.190

Modified: 2019-09-09T18:00:52.517

Link: CVE-2019-9271

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-09-03T00:00:00Z

Links: CVE-2019-9271 - Bugzilla