Race Condition in Android Kernel's mnh Driver Allows Privilege Escalation

Race Condition in Android Kernel's mnh Driver Allows Privilege Escalation

CVE-2019-9271 · MEDIUM Severity

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

In the Android kernel in the mnh driver there is a race condition due to insufficient locking. This could lead to a use-after-free which could lead to escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

Learn more about our Cis Benchmark Audit For Google Android.