In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-153467744
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2020-07-17T19:59:06

Updated: 2024-08-04T05:55:12.844Z

Reserved: 2019-10-17T00:00:00

Link: CVE-2020-0305

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-07-17T20:15:11.350

Modified: 2023-02-03T16:23:12.847

Link: CVE-2020-0305

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-07-17T00:00:00Z

Links: CVE-2020-0305 - Bugzilla