CVE-2023-48420

there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
References
Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

History

12 Mar 2024, 21:15

Type Values Removed Values Added
Summary (en) there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. (en) there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

13 Dec 2023, 16:54

Type Values Removed Values Added
CWE CWE-362
References () https://source.android.com/security/bulletin/pixel/2023-12-01 - () https://source.android.com/security/bulletin/pixel/2023-12-01 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.4
CPE cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

08 Dec 2023, 16:37

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-08 16:15

Updated : 2024-03-12 21:15


NVD link : CVE-2023-48420

Mitre link : CVE-2023-48420

CVE.ORG link : CVE-2023-48420


JSON object : View

Products Affected

google

  • android
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')