Lucene search

K
cvelistGoogle_androidCVELIST:CVE-2021-0318
HistoryJan 11, 2021 - 9:47 p.m.

CVE-2021-0318

2021-01-1121:47:31
google_android
www.cve.org
4
sensoreventconnection
android
local escalation

EPSS

0

Percentile

5.1%

In appendEventsToCacheLocked of SensorEventConnection.cpp, there is a possible out of bounds write due to a use-after-free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-9, Android-8.1, Android-10, Android-11; Android ID: A-168211968.

CNA Affected

[
  {
    "product": "Android",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Android-9"
      },
      {
        "status": "affected",
        "version": "Android-8.1"
      },
      {
        "status": "affected",
        "version": "Android-10"
      },
      {
        "status": "affected",
        "version": "Android-11"
      }
    ]
  }
]

EPSS

0

Percentile

5.1%

Related for CVELIST:CVE-2021-0318