CVE-2021-0652

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
In VectorDrawable::VectorDrawable of VectorDrawable.java, there is a possible way to introduce a memory corruption due to sharing of not thread-safe objects. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185178568
Overview
  • CVE ID
  • CVE-2021-0652
  • Assigner
  • security@android.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-10-22T14:15:08
  • Last Modified Date
  • 2022-06-28T14:11:45
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://source.android.com/security/bulletin/2021-10-01 Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:49:37 Added to TrackCVE
2022-12-05 13:05:07 2021-10-22T14:15Z 2021-10-22T14:15:08 CVE Published Date updated
2022-12-05 13:05:07 2022-06-28T14:11:45 CVE Modified Date updated
2022-12-05 13:05:07 Analyzed Vulnerability Status updated