Количество 23
Количество 23

CVE-2020-0305
In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-153467744

CVE-2020-0305
In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-153467744

CVE-2020-0305
In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-153467744
CVE-2020-0305
In cdev_get of char_dev.c, there is a possible use-after-free due to a ...
GHSA-p4pr-3vww-7g7v
In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-153467744

BDU:2020-03913
Уязвимость функции cdev_get операционной системы Android, позволяющая нарушителю повысить свои привилегии

SUSE-SU-2020:2102-1
Security update for the Linux Kernel

openSUSE-SU-2020:1236-1
Security update for the Linux Kernel

SUSE-SU-2020:2605-1
Security update for the Linux Kernel
ELSA-2021-9442
ELSA-2021-9442: Unbreakable Enterprise kernel security update (IMPORTANT)

SUSE-SU-2020:14442-1
Security update for the Linux Kernel

SUSE-SU-2020:2152-1
Security update for the Linux Kernel

SUSE-SU-2020:2122-1
Security update for the Linux Kernel

SUSE-SU-2020:2119-1
Security update for the Linux Kernel

SUSE-SU-2020:2134-1
Security update for the Linux Kernel

SUSE-SU-2020:2106-1
Security update for the Linux Kernel

SUSE-SU-2020:2121-1
Security update for the Linux Kernel

SUSE-SU-2020:2103-1
Security update for the Linux Kernel

SUSE-SU-2020:2107-1
Security update for the Linux Kernel

openSUSE-SU-2020:1153-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-0305 In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-153467744 | CVSS3: 6.4 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-0305 In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-153467744 | CVSS3: 6.4 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-0305 In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-153467744 | CVSS3: 6.4 | 0% Низкий | почти 5 лет назад |
CVE-2020-0305 In cdev_get of char_dev.c, there is a possible use-after-free due to a ... | CVSS3: 6.4 | 0% Низкий | почти 5 лет назад | |
GHSA-p4pr-3vww-7g7v In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-153467744 | CVSS3: 6.4 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2020-03913 Уязвимость функции cdev_get операционной системы Android, позволяющая нарушителю повысить свои привилегии | CVSS3: 6.4 | 0% Низкий | около 5 лет назад |
![]() | SUSE-SU-2020:2102-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:1236-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2605-1 Security update for the Linux Kernel | почти 5 лет назад | ||
ELSA-2021-9442 ELSA-2021-9442: Unbreakable Enterprise kernel security update (IMPORTANT) | почти 4 года назад | |||
![]() | SUSE-SU-2020:14442-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2152-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2122-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2119-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2134-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2106-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2121-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2103-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2107-1 Security update for the Linux Kernel | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:1153-1 Security update for the Linux Kernel | почти 5 лет назад |
Уязвимостей на страницу