ID

VAR-202111-1788


CVE

CVE-2021-1041


TITLE

Android  kernel out-of-bounds read vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-016989

DESCRIPTION

In (TBD) of (TBD), there is a possible out of bounds read due to memory corruption. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-182950799References: N/A. Android kernel contains an out-of-bounds read vulnerability. Google Pixel is a smart phone of the American company Google (Google). Android Pixel has security vulnerabilities. No detailed vulnerability details are currently provided

Trust: 2.16

sources: NVD: CVE-2021-1041 // JVNDB: JVNDB-2021-016989 // CNVD: CNVD-2021-101160

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-101160

AFFECTED PRODUCTS

vendor:googlemodel:androidscope:eqversion: -

Trust: 1.8

vendor:googlemodel:androidscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2021-101160 // JVNDB: JVNDB-2021-016989 // NVD: CVE-2021-1041

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1041
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-1041
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-101160
value: LOW

Trust: 0.6

CNNVD: CNNVD-202111-284
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2021-1041
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2021-101160
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-1041
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-1041
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-101160 // JVNDB: JVNDB-2021-016989 // CNNVD: CNNVD-202111-284 // NVD: CVE-2021-1041

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.0

problemtype:Out-of-bounds read (CWE-125) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-016989 // NVD: CVE-2021-1041

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202111-284

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202111-284

PATCH

title:Android  Public information about security  - 2021  Year  11  Moonurl:https://source.android.com/docs/security/bulletin/2021-11-01

Trust: 0.8

title:Patch for Google Pixel has an unspecified vulnerability (CNVD-2021-101160)url:https://www.cnvd.org.cn/patchInfo/show/308361

Trust: 0.6

title:Google Android Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=175351

Trust: 0.6

sources: CNVD: CNVD-2021-101160 // JVNDB: JVNDB-2021-016989 // CNNVD: CNNVD-202111-284

EXTERNAL IDS

db:NVDid:CVE-2021-1041

Trust: 3.8

db:JVNDBid:JVNDB-2021-016989

Trust: 0.8

db:CNVDid:CNVD-2021-101160

Trust: 0.6

db:CNNVDid:CNNVD-202111-284

Trust: 0.6

sources: CNVD: CNVD-2021-101160 // JVNDB: JVNDB-2021-016989 // CNNVD: CNNVD-202111-284 // NVD: CVE-2021-1041

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2021-1041

Trust: 2.0

url:https://source.android.com/security/bulletin/pixel/2021-11-01

Trust: 1.6

url:https://vigilance.fr/vulnerability/google-android-pixel-multiple-vulnerabilities-of-november-2021-36782

Trust: 0.6

sources: CNVD: CNVD-2021-101160 // JVNDB: JVNDB-2021-016989 // CNNVD: CNNVD-202111-284 // NVD: CVE-2021-1041

SOURCES

db:CNVDid:CNVD-2021-101160
db:JVNDBid:JVNDB-2021-016989
db:CNNVDid:CNNVD-202111-284
db:NVDid:CVE-2021-1041

LAST UPDATE DATE

2024-08-14T15:37:50.784000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-101160date:2021-12-21T00:00:00
db:JVNDBid:JVNDB-2021-016989date:2022-12-27T07:03:00
db:CNNVDid:CNNVD-202111-284date:2021-12-21T00:00:00
db:NVDid:CVE-2021-1041date:2021-12-20T17:36:05.670

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-101160date:2021-12-21T00:00:00
db:JVNDBid:JVNDB-2021-016989date:2022-12-27T00:00:00
db:CNNVDid:CNNVD-202111-284date:2021-11-02T00:00:00
db:NVDid:CVE-2021-1041date:2021-12-15T19:15:14.643