Lucene search

K
cvelistGoogle_androidCVELIST:CVE-2019-9268
HistorySep 27, 2019 - 6:05 p.m.

CVE-2019-9268

2019-09-2718:05:13
google_android
www.cve.org
5

AI Score

6.6

Confidence

High

EPSS

0

Percentile

5.1%

In libstagefright, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the media server with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-77474014

CNA Affected

[
  {
    "product": "Android",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Android-10"
      }
    ]
  }
]

AI Score

6.6

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVELIST:CVE-2019-9268