CVE-2021-0514

CVSS V2 High 9.3 CVSS V3 High 8.1
Description
In several functions of the V8 library, there is a possible use after free due to a race condition. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-9 Android-11 Android-8.1Android ID: A-162604069
Overview
  • CVE ID
  • CVE-2021-0514
  • Assigner
  • security@android.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-07-14T14:15:08
  • Last Modified Date
  • 2021-07-16T12:42:28
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://source.android.com/security/bulletin/2021-07-01 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:06:45 Added to TrackCVE
2022-12-05 06:04:13 2021-07-14T14:15Z 2021-07-14T14:15:08 CVE Published Date updated
2022-12-05 06:04:13 2021-07-16T12:42:28 CVE Modified Date updated
2022-12-05 06:04:13 Analyzed Vulnerability Status updated