CVE-2020-0242

In reset of NuPlayerDriver.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the media server with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-151643722
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*
cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*
cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-08-11 20:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-0242

Mitre link : CVE-2020-0242

CVE.ORG link : CVE-2020-0242


JSON object : View

Products Affected

google

  • android
CWE
CWE-416

Use After Free

CWE-667

Improper Locking