CVE-2021-39629

CVSS V2 Medium 6.9 CVSS V3 High 7
Description
In phTmlNfc_Init and phTmlNfc_CleanUp of phTmlNfc.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-197353344
Overview
  • CVE ID
  • CVE-2021-39629
  • Assigner
  • security@android.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-01-14T20:15:11
  • Last Modified Date
  • 2022-01-18T14:46:57
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://source.android.com/security/bulletin/2022-01-01 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:37:12 Added to TrackCVE
2022-12-06 06:40:34 2022-01-14T20:15Z 2022-01-14T20:15:11 CVE Published Date updated
2022-12-06 06:40:34 2022-01-18T14:46:57 CVE Modified Date updated
2022-12-06 06:40:34 Analyzed Vulnerability Status updated