ID

VAR-202111-1789


CVE

CVE-2021-1045


TITLE

Android  Kernel Resource Leakage Vulnerability to Wrong Region

Trust: 0.8

sources: JVNDB: JVNDB-2021-016985

DESCRIPTION

Product: AndroidVersions: Android kernelAndroid ID: A-195580473References: N/A. Android kernel contains a resource disclosure vulnerability to the wrong region. Google Pixel is a smart phone of the American company Google (Google). Android Pixel has security vulnerabilities, and no detailed vulnerability details are currently provided

Trust: 2.16

sources: NVD: CVE-2021-1045 // JVNDB: JVNDB-2021-016985 // CNVD: CNVD-2021-101161

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-101161

AFFECTED PRODUCTS

vendor:googlemodel:androidscope:eqversion: -

Trust: 1.8

vendor:googlemodel:androidscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2021-101161 // JVNDB: JVNDB-2021-016985 // NVD: CVE-2021-1045

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1045
value: HIGH

Trust: 1.0

NVD: CVE-2021-1045
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-101161
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202111-283
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2021-1045
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2021-101161
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-1045
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-1045
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-101161 // JVNDB: JVNDB-2021-016985 // CNNVD: CNNVD-202111-283 // NVD: CVE-2021-1045

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Leakage of resources to the wrong area (CWE-668) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-016985 // NVD: CVE-2021-1045

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-283

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202111-283

PATCH

title:Android  Public information about security  - 2021  Year  11  Moonurl:https://source.android.com/docs/security/bulletin/2021-11-01

Trust: 0.8

title:Patch for Google Pixel has unspecified vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/308366

Trust: 0.6

title:Google Android Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=175350

Trust: 0.6

sources: CNVD: CNVD-2021-101161 // JVNDB: JVNDB-2021-016985 // CNNVD: CNNVD-202111-283

EXTERNAL IDS

db:NVDid:CVE-2021-1045

Trust: 3.8

db:JVNDBid:JVNDB-2021-016985

Trust: 0.8

db:CNVDid:CNVD-2021-101161

Trust: 0.6

db:CNNVDid:CNNVD-202111-283

Trust: 0.6

sources: CNVD: CNVD-2021-101161 // JVNDB: JVNDB-2021-016985 // CNNVD: CNNVD-202111-283 // NVD: CVE-2021-1045

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2021-1045

Trust: 2.0

url:https://source.android.com/security/bulletin/pixel/2021-11-01

Trust: 1.6

url:https://vigilance.fr/vulnerability/google-android-pixel-multiple-vulnerabilities-of-november-2021-36782

Trust: 0.6

sources: CNVD: CNVD-2021-101161 // JVNDB: JVNDB-2021-016985 // CNNVD: CNNVD-202111-283 // NVD: CVE-2021-1045

SOURCES

db:CNVDid:CNVD-2021-101161
db:JVNDBid:JVNDB-2021-016985
db:CNNVDid:CNNVD-202111-283
db:NVDid:CVE-2021-1045

LAST UPDATE DATE

2024-08-14T14:18:13.894000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-101161date:2022-01-05T00:00:00
db:JVNDBid:JVNDB-2021-016985date:2022-12-27T06:50:00
db:CNNVDid:CNNVD-202111-283date:2021-12-21T00:00:00
db:NVDid:CVE-2021-1045date:2023-08-08T14:22:24.967

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-101161date:2021-12-21T00:00:00
db:JVNDBid:JVNDB-2021-016985date:2022-12-27T00:00:00
db:CNNVDid:CNNVD-202111-283date:2021-11-02T00:00:00
db:NVDid:CVE-2021-1045date:2021-12-15T19:15:14.800