Lucene search

K
cveGoogle_androidCVE-2021-0624
HistoryNov 18, 2021 - 3:15 p.m.

CVE-2021-0624

2021-11-1815:15:08
CWE-125
google_android
web.nvd.nist.gov
27
cve-2021-0624
flv extractor
out of bounds read
heap buffer overflow
information disclosure
local
nvd
patch
alps05594988
issue id.

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.2

Confidence

High

EPSS

0

Percentile

5.1%

In flv extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05594988; Issue ID: ALPS05594988.

Affected configurations

Nvd
Vulners
Node
googleandroidMatch10.0
OR
googleandroidMatch11.0
AND
mediatekmt6580Match-
OR
mediatekmt6735Match-
OR
mediatekmt6737Match-
OR
mediatekmt6750sMatch-
OR
mediatekmt6753Match-
OR
mediatekmt6755sMatch-
OR
mediatekmt6757Match-
OR
mediatekmt6757cMatch-
OR
mediatekmt6757cdMatch-
OR
mediatekmt6757chMatch-
OR
mediatekmt6761Match-
OR
mediatekmt6762Match-
OR
mediatekmt6763Match-
OR
mediatekmt6765Match-
OR
mediatekmt6768Match-
OR
mediatekmt6771Match-
OR
mediatekmt6779Match-
OR
mediatekmt6785Match-
OR
mediatekmt6833Match-
OR
mediatekmt6853Match-
OR
mediatekmt6853tMatch-
OR
mediatekmt6873Match-
OR
mediatekmt6877Match-
OR
mediatekmt6885Match-
OR
mediatekmt6889Match-
OR
mediatekmt6893Match-
OR
mediatekmt8163Match-
OR
mediatekmt8167Match-
OR
mediatekmt8167sMatch-
OR
mediatekmt8168Match-
OR
mediatekmt8173Match-
OR
mediatekmt8175Match-
OR
mediatekmt8183Match-
OR
mediatekmt8185Match-
OR
mediatekmt8195Match-
OR
mediatekmt8321Match-
OR
mediatekmt8362aMatch-
OR
mediatekmt8365Match-
OR
mediatekmt8385Match-
OR
mediatekmt8735aMatch-
OR
mediatekmt8735bMatch-
OR
mediatekmt8765Match-
OR
mediatekmt8766Match-
OR
mediatekmt8768Match-
OR
mediatekmt8786Match-
OR
mediatekmt8788Match-
OR
mediatekmt8789Match-
OR
mediatekmt8791Match-
OR
mediatekmt8797Match-
VendorProductVersionCPE
googleandroid10.0cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*
googleandroid11.0cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*
mediatekmt6580-cpe:2.3:h:mediatek:mt6580:-:*:*:*:*:*:*:*
mediatekmt6735-cpe:2.3:h:mediatek:mt6735:-:*:*:*:*:*:*:*
mediatekmt6737-cpe:2.3:h:mediatek:mt6737:-:*:*:*:*:*:*:*
mediatekmt6750s-cpe:2.3:h:mediatek:mt6750s:-:*:*:*:*:*:*:*
mediatekmt6753-cpe:2.3:h:mediatek:mt6753:-:*:*:*:*:*:*:*
mediatekmt6755s-cpe:2.3:h:mediatek:mt6755s:-:*:*:*:*:*:*:*
mediatekmt6757-cpe:2.3:h:mediatek:mt6757:-:*:*:*:*:*:*:*
mediatekmt6757c-cpe:2.3:h:mediatek:mt6757c:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 511

CNA Affected

[
  {
    "product": "MT6580, MT6735, MT6737, MT6739, MT6750S, MT6753, MT6755S, MT6757, MT6757C, MT6757CD, MT6757CH, MT6761, MT6762, MT6763, MT6765, MT6768, MT6771, MT6779, MT6785, MT6833, MT6853, MT6853T, MT6873, MT6877, MT6885, MT6889, MT6893, MT8163, MT8167, MT8167S, MT8168, MT8173, MT8175, MT8183, MT8185, MT8195, MT8321, MT8362A, MT8365, MT8385, MT8735A, MT8735B, MT8765, MT8766, MT8768, MT8786, MT8788, MT8789, MT8791, MT8797",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Android 10.0, 11.0"
      }
    ]
  }
]

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.2

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2021-0624