ID

VAR-202111-1790


CVE

CVE-2021-1042


TITLE

Android  Kernel Use of Freed Memory Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-016988

DESCRIPTION

In dsi_panel_debugfs_read_cmdset of dsi_panel.c, there is a possible disclosure of freed kernel heap memory due to a use after free. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-187851056References: N/A. Google Android is a set of Linux-based open source operating system of the United States Google (Google). Android Pixel has security vulnerabilities, and no detailed vulnerability details are currently provided

Trust: 2.16

sources: NVD: CVE-2021-1042 // JVNDB: JVNDB-2021-016988 // CNVD: CNVD-2021-101162

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-101162

AFFECTED PRODUCTS

vendor:googlemodel:androidscope:eqversion: -

Trust: 1.8

vendor:googlemodel:androidscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2021-101162 // JVNDB: JVNDB-2021-016988 // NVD: CVE-2021-1042

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1042
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-1042
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-101162
value: LOW

Trust: 0.6

CNNVD: CNNVD-202111-282
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2021-1042
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2021-101162
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-1042
baseSeverity: MEDIUM
baseScore: 4.4
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 0.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-1042
baseSeverity: MEDIUM
baseScore: 4.4
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-101162 // JVNDB: JVNDB-2021-016988 // CNNVD: CNNVD-202111-282 // NVD: CVE-2021-1042

PROBLEMTYPE DATA

problemtype:CWE-416

Trust: 1.0

problemtype:Use of freed memory (CWE-416) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-016988 // NVD: CVE-2021-1042

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202111-282

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-202111-282

PATCH

title:Android  Public information about security  - 2021  Year  11  Moonurl:https://source.android.com/docs/security/bulletin/2021-11-01

Trust: 0.8

title:Patch for Google Android has an unspecified vulnerability (CNVD-2021-101162)url:https://www.cnvd.org.cn/patchInfo/show/308371

Trust: 0.6

title:Google Android Remediation of resource management error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=175349

Trust: 0.6

sources: CNVD: CNVD-2021-101162 // JVNDB: JVNDB-2021-016988 // CNNVD: CNNVD-202111-282

EXTERNAL IDS

db:NVDid:CVE-2021-1042

Trust: 3.8

db:JVNDBid:JVNDB-2021-016988

Trust: 0.8

db:CNVDid:CNVD-2021-101162

Trust: 0.6

db:CNNVDid:CNNVD-202111-282

Trust: 0.6

sources: CNVD: CNVD-2021-101162 // JVNDB: JVNDB-2021-016988 // CNNVD: CNNVD-202111-282 // NVD: CVE-2021-1042

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2021-1042

Trust: 2.0

url:https://source.android.com/security/bulletin/pixel/2021-11-01

Trust: 1.6

url:https://vigilance.fr/vulnerability/google-android-pixel-multiple-vulnerabilities-of-november-2021-36782

Trust: 0.6

sources: CNVD: CNVD-2021-101162 // JVNDB: JVNDB-2021-016988 // CNNVD: CNNVD-202111-282 // NVD: CVE-2021-1042

SOURCES

db:CNVDid:CNVD-2021-101162
db:JVNDBid:JVNDB-2021-016988
db:CNNVDid:CNNVD-202111-282
db:NVDid:CVE-2021-1042

LAST UPDATE DATE

2024-08-14T15:11:44.479000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-101162date:2021-12-21T00:00:00
db:JVNDBid:JVNDB-2021-016988date:2022-12-27T07:00:00
db:CNNVDid:CNNVD-202111-282date:2021-12-21T00:00:00
db:NVDid:CVE-2021-1042date:2021-12-20T16:40:14.950

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-101162date:2021-12-21T00:00:00
db:JVNDBid:JVNDB-2021-016988date:2022-12-27T00:00:00
db:CNNVDid:CNNVD-202111-282date:2021-11-02T00:00:00
db:NVDid:CVE-2021-1042date:2021-12-15T19:15:14.683