Lucene search

K
cvelistGoogle_androidCVELIST:CVE-2019-9271
HistorySep 06, 2019 - 9:45 p.m.

CVE-2019-9271

2019-09-0621:45:20
google_android
www.cve.org
7

AI Score

7.1

Confidence

High

EPSS

0

Percentile

12.6%

In the Android kernel in the mnh driver there is a race condition due to insufficient locking. This could lead to a use-after-free which could lead to escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

CNA Affected

[
  {
    "product": "Android",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Android kernel"
      }
    ]
  }
]

AI Score

7.1

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVELIST:CVE-2019-9271