CVE-2019-9268

In libstagefright, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the media server with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-77474014
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*

Information

Published : 2019-09-27 12:15

Updated : 2021-07-21 04:39


NVD link : CVE-2019-9268

Mitre link : CVE-2019-9268


JSON object : View

CWE
CWE-416

Use After Free

CWE-667

Improper Locking

Advertisement

dedicated server usa

Products Affected

google

  • android