CVE-2020-0305

CVE-2020-0305

In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-153467744

Source: CVE-2020-0305

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다