ID CVE-2019-9271
Summary In the Android kernel in the mnh driver there is a race condition due to insufficient locking. This could lead to a use-after-free which could lead to escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
References
Vulnerable Configurations
  • cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
CVSS
Base: 4.4 (as of 09-09-2019 - 18:00)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:M/Au:N/C:P/I:P/A:P
refmap via4
misc https://source.android.com/security/bulletin/pixel/2019-09-01
Last major update 09-09-2019 - 18:00
Published 06-09-2019 - 22:15
Last modified 09-09-2019 - 18:00
Back to Top