CVE-2021-39686
CVSS V2 Medium 6.9
CVSS V3 High 7
Description
In several functions of binder.c, there is a possible way to represent the wrong domain to SELinux due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-200688826References: Upstream kernel
Overview
- CVE ID
- CVE-2021-39686
- Assigner
- security@android.com
- Vulnerability Status
- Analyzed
- Published Version
- 2022-03-16T15:15:10
- Last Modified Date
- 2022-07-12T17:42:04
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:o:google:android:-:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:L/AC:M/Au:N/C:C/I:C/A:C
- Access Vector
- LOCAL
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- COMPLETE
- Integrity Impact
- COMPLETE
- Availability Impact
- COMPLETE
- Base Score
- 6.9
- Severity
- MEDIUM
- Exploitability Score
- 3.4
- Impact Score
- 10
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- LOCAL
- Attack Compatibility
- HIGH
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 7
- Base Severity
- HIGH
- Exploitability Score
- 1
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://source.android.com/security/bulletin/2022-03-01 | Patch Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2021-39686 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39686 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-04-04 00:42:42 | Added to TrackCVE | |||
2022-12-06 12:29:53 | 2022-03-16T15:15Z | 2022-03-16T15:15:10 | CVE Published Date | updated |
2022-12-06 12:29:53 | 2022-07-12T17:42:04 | CVE Modified Date | updated | |
2022-12-06 12:29:53 | Analyzed | Vulnerability Status | updated |