CVE-2019-9271

CVE-2019-9271

In the Android kernel in the mnh driver there is a race condition due to insufficient locking. This could lead to a use-after-free which could lead to escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

Source: CVE-2019-9271

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다