CVE-2021-0703
CVSS V2 High 7.2
CVSS V3 Medium 6.8
Description
In SecondStageMain of init.cpp, there is a possible use after free due to incorrect shared_ptr usage. This could lead to local escalation of privilege if the attacker has physical access to the device, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-184569329
Overview
- CVE ID
- CVE-2021-0703
- Assigner
- security@android.com
- Vulnerability Status
- Analyzed
- Published Version
- 2021-10-22T14:15:08
- Last Modified Date
- 2021-10-26T22:57:32
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:L/AC:L/Au:N/C:C/I:C/A:C
- Access Vector
- LOCAL
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- COMPLETE
- Integrity Impact
- COMPLETE
- Availability Impact
- COMPLETE
- Base Score
- 7.2
- Severity
- HIGH
- Exploitability Score
- 3.9
- Impact Score
- 10
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- PHYSICAL
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 6.8
- Base Severity
- MEDIUM
- Exploitability Score
- 0.9
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://source.android.com/security/bulletin/2021-10-01 | Patch Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2021-0703 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0703 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 06:49:37 | Added to TrackCVE | |||
2022-12-05 13:05:15 | 2021-10-22T14:15Z | 2021-10-22T14:15:08 | CVE Published Date | updated |
2022-12-05 13:05:15 | 2021-10-26T22:57:32 | CVE Modified Date | updated | |
2022-12-05 13:05:15 | Analyzed | Vulnerability Status | updated |