Race Condition Use After Free Vulnerability in Android Kernel Video Driver Allows Local Privilege Escalation

Race Condition Use After Free Vulnerability in Android Kernel Video Driver Allows Local Privilege Escalation

CVE-2019-9458 · HIGH Severity

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

In the Android kernel in the video driver there is a use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

Learn more about our Cis Benchmark Audit For Google Android.