CVE-2021-0303
CVSS V2 Medium 6.9
CVSS V3 High 7
Description
In dispatchGraphTerminationMessage() of packages/services/Car/computepipe/runner/graph/StreamSetObserver.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-11; Android ID: A-170407229.
Overview
- CVE ID
- CVE-2021-0303
- Assigner
- security@android.com
- Vulnerability Status
- Analyzed
- Published Version
- 2021-01-11T22:15:12
- Last Modified Date
- 2021-01-13T15:23:00
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:L/AC:M/Au:N/C:C/I:C/A:C
- Access Vector
- LOCAL
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- COMPLETE
- Integrity Impact
- COMPLETE
- Availability Impact
- COMPLETE
- Base Score
- 6.9
- Severity
- MEDIUM
- Exploitability Score
- 3.4
- Impact Score
- 10
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- LOCAL
- Attack Compatibility
- HIGH
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 7
- Base Severity
- HIGH
- Exploitability Score
- 1
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://source.android.com/security/bulletin/2021-01-01 | Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2021-0303 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0303 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 07:27:27 | Added to TrackCVE | |||
2022-12-05 19:45:09 | 2021-01-11T22:15Z | 2021-01-11T22:15:12 | CVE Published Date | updated |
2022-12-05 19:45:09 | 2021-01-13T15:23:00 | CVE Modified Date | updated | |
2022-12-05 19:45:10 | Analyzed | Vulnerability Status | updated |