Lucene search

K
cvelistGoogle_androidCVELIST:CVE-2021-39656
HistoryDec 15, 2021 - 6:05 p.m.

CVE-2021-39656

2021-12-1518:05:58
google_android
www.cve.org
7
vulnerability
configfs_open_file
use-after-free
locking
escalation
privilege
kernel
android
execution
upstream_kernel

AI Score

7.2

Confidence

High

EPSS

0

Percentile

5.1%

In __configfs_open_file of file.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-174049066References: Upstream kernel

CNA Affected

[
  {
    "product": "Android",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Android kernel"
      }
    ]
  }
]

AI Score

7.2

Confidence

High

EPSS

0

Percentile

5.1%