CVE-2020-0305

medium

Description

In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-153467744

References

https://source.android.com/security/bulletin/pixel/2020-06-01

http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00047.html

http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html

Details

Source: Mitre, NVD

Published: 2020-07-17

Updated: 2023-02-03

Risk Information

CVSS v2

Base Score: 4.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 6.4

Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

Severity: Medium