CVE-2021-39713
Published on: Not Yet Published
Last Modified on: 10/18/2022 08:22:00 PM UTC
Certain versions of Debian Linux from Debian contain the following vulnerability:
Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel
- CVE-2021-39713 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
CVSS3 Score: 7 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | HIGH | LOW | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVSS2 Score: 6.9 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
LOCAL | MEDIUM | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
COMPLETE | COMPLETE | COMPLETE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Pixel Update Bulletin—March 2022 | Android Open Source Project | source.android.com text/html |
![]() |
Kernel Live Patch Security Notice LSN-0086-1 ≈ Packet Storm | packetstormsecurity.com text/html |
![]() |
[SECURITY] [DLA 3065-1] linux security update | lists.debian.org text/html |
![]() |
Related QID Numbers
- 179117 Debian Security Update for linux (DSA 5096-1)
- 179119 Debian Security Update for linux-4.19 (DLA 2941-1)
- 180097 Debian Security Update for linux (CVE-2021-39713)
- 180282 Debian Security Update for linux (DLA 3065-1)
- 610400 Google Pixel Android March 2022 Security Patch Missing
- 671870 EulerOS Security Update for kernel (EulerOS-SA-2022-1934)
- 671915 EulerOS Security Update for kernel (EulerOS-SA-2022-1969)
- 671975 EulerOS Security Update for kernel (EulerOS-SA-2022-2159)
- 752039 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1196-1)
- 752048 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1266-1)
- 752052 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1255-1)
- 752053 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1267-1)
- 752058 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:1256-1)
- 752081 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 43 for SLE 12 SP3) (SUSE-SU-2022:1440-1)
- 752116 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 44 for SLE 12 SP3) (SUSE-SU-2022:1641-1)
- 752312 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 45 for SLE 12 SP3) (SUSE-SU-2022:2285-1)
- 753273 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 28 for SLE 15) (SUSE-SU-2022:1329-1)
- 753471 SUSE Enterprise Linux Security Update for the Linux Kernel (Live Patch 29 for SLE 15) (SUSE-SU-2022:1598-1)
- 753703 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2023:0416-1)
- 753707 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2023:0416-1)
- 753727 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2023:0416-1)
Exploit/POC from Github
This repository contains a collection of data files on known Common Vulnerabilities and Exposures (CVEs). Each file i…
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Debian | Debian Linux | 9.0 | All | All | All |
Operating System | Android | - | All | All | All |
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
- cpe:2.3:o:google:android:-:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
Linux Kernel のネットワークスケジューラの処理に特権を奪われる問題 (CVE-2021-39713) [41564] sid.softek.jp/content/show/4… #SIDfm #脆弱性情報 | 2022-03-11 06:00:07 |
![]() |
CVE-2021-39713 : Product: AndroidVersions: Android #kernelAndroid ID: A-173788806References: Upstream kernel... cve.report/CVE-2021-39713 | 2022-03-16 15:12:51 |
![]() |
MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Google Android OS and Pixel Could Allow for Remote Code Execution - PATCH: NOW | 2022-03-08 22:01:38 |