7.8
CVE-2019-2215
- EPSS 49.83%
- Veröffentlicht 11.10.2019 19:15:10
- Zuletzt bearbeitet 04.04.2025 15:40:44
- Quelle security@android.com
- Teams Watchlist Login
- Unerledigt Login
A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Debian ≫ Debian Linux Version8.0
Canonical ≫ Ubuntu Linux Version16.04 SwEditionesm
Netapp ≫ Cloud Backup Version-
Netapp ≫ Data Availability Services Version-
Netapp ≫ Hci Management Node Version-
Netapp ≫ Service Processor Version-
Netapp ≫ Steelstore Cloud Integrated Storage Version-
Netapp ≫ A320 Firmware Version-
Netapp ≫ C190 Firmware Version-
Netapp ≫ A220 Firmware Version-
Netapp ≫ Fas2720 Firmware Version-
Netapp ≫ Fas2750 Firmware Version-
Netapp ≫ A800 Firmware Version-
Netapp ≫ H300s Firmware Version-
Netapp ≫ H500s Firmware Version-
Netapp ≫ H700s Firmware Version-
Netapp ≫ H410s Firmware Version-
Netapp ≫ H410c Firmware Version-
Netapp ≫ H610s Firmware Version-
Huawei ≫ Alp-al00b Firmware Version < 10.0.0.162\(c00e156r2p4\)
Huawei ≫ Alp-tl00b Firmware Version < 10.0.0.162\(c01e156r1p4\)
Huawei ≫ Anne-al00 Firmware Version < 9.1.0.126\(c00e126r1p7t8\)
Huawei ≫ Ares-al00b Firmware Version < 9.1.0.165\(c00e165r2p5t8\)
Huawei ≫ Ares-al10d Firmware Version < 9.1.0.165\(c00e165r2p5t8\)
Huawei ≫ Ares-tl00chw Firmware Version < 8.2.0.163\(c01r2p1\)
Huawei ≫ Bla-al00b Firmware Version < 10.0.0.170\(c786e170r2p4\)
Huawei ≫ Bla-l29c Firmware Version < 9.1.0.300\(c432e4r1p11t8\)
Huawei ≫ Bla-tl00b Firmware Version < 10.0.0.170\(c01e170r1p4\)
Huawei ≫ Barca-al00 Firmware Version < 8.0.0.377\(c00\)
Huawei ≫ Berkeley-l09 Firmware Version < 9.1.0.351\(c432e5r1p13t8\)
Huawei ≫ Berkeley-tl10 Firmware Version < 9.1.0.333\(c01e333r1p1t8\)
Huawei ≫ Columbia-al00a Firmware Version < 8.1.0.186\(c00gt\)
Huawei ≫ Columbia-l29d Firmware Version < 9.1.0.325\(c432e4r1p12t8\)
Huawei ≫ Cornell-tl10b Firmware Version < 9.1.0.321\(c01e320r1p1t8\)
Huawei ≫ Duke-l09i Firmware Version < 9.0.1.171\(c675e6r1p5t8\)
Huawei ≫ Dura-al00a Firmware Version < 1.0.0.190\(c00\)
Huawei ≫ Figo-al00a Firmware Version < 9.1.0.130\(c00e115r2p8t8\)
Huawei ≫ Florida-al20b Firmware Version < 9.1.0.128\(c00e112r1p6t8\)
Huawei ≫ Florida-l03 Firmware Version < 9.1.0.154\(c605e7r1p2t8\)
Huawei ≫ Florida-l21 Firmware Version < 9.1.0.154\(c605e7r1p2t8\)
Huawei ≫ Florida-l22 Firmware Version < 9.1.0.150\(c636e6r1p5t8\)
Huawei ≫ Florida-tl10b Firmware Version < 9.1.0.128\(c01e112r1p6t8\)
Huawei ≫ P20 Firmware Version < 9.1.0.312\(c00e312r1p1t8\)
Huawei ≫ P20 Lite Firmware Version < 9.1.0.200\(c605e4r1p3t8\)
Huawei ≫ P20 Lite Firmware Version < 9.1.0.200\(c635e5r1p1t8\)
Huawei ≫ P20 Lite Firmware Version < 9.1.0.246\(c432e6r1p7t8\)
Huawei ≫ Y9 2019 Firmware Version < 9.1.0.297\(c605e4r1p1t8\)
Huawei ≫ Nova 2s Firmware Version < 9.1.0.210\(c01e110r1p9t8\)
Huawei ≫ Nova 3 Firmware Version < 9.1.0.351\(c00e351r1p1t8\)
Huawei ≫ Nova 3e Firmware Version < 9.1.0.200\(c636e4r1p5t8\)
Huawei ≫ P20 Lite Firmware Version < 9.1.0.200\(c636e4r1p5t8\)
Huawei ≫ P20 Lite Firmware Version < 9.1.0.201\(c636e4r1p5t8\)
Huawei ≫ Nova 3e Firmware Version < 9.1.0.201\(c636e4r1p5t8\)
Huawei ≫ Nova 3e Firmware Version < 9.1.0.201\(zafc185e4r1p8t8\)
Huawei ≫ P20 Lite Firmware Version < 9.1.0.201\(zafc185e4r1p8t8\)
Huawei ≫ Honor View 20 Firmware Version < 10.1.0.214\(c10e5r4p3\)
Huawei ≫ Jakarta-al00a Firmware Version < 9.1.0.260\(c00e120r2p2\)
Huawei ≫ Johnson-tl00d Firmware Version < 9.1.0.219\(c01e18r3p2t8\)
Huawei ≫ Leland-al10b Firmware Version < 9.1.0.130\(c00e112r2p10t8\)
Huawei ≫ Leland-l21a Firmware Version < 9.1.0.156\(c185e5r1p5t8\)
Huawei ≫ Leland-l32a Firmware Version < 9.1.0.153\(c675e6r1p4t8\)
Huawei ≫ Leland-tl10b Firmware Version < 9.1.0.130\(c01e112r2p10t8\)
Huawei ≫ Leland-tl10c Firmware Version < 9.1.0.130\(c01e112r2p10t8\)
Huawei ≫ Lelandp-al00c Firmware Version < 9.1.0.130\(c00e112r2p10t8\)
Huawei ≫ Lelandp-l22c Firmware Version < 9.1.0.156\(c636e5r1p5t8\)
Huawei ≫ Neo-al00d Firmware Version < 9.1.0.321\(c786e320r1p1t8\)
Huawei ≫ Princeton-al10b Firmware Version < 10.1.0.160\(c00e160r2p11\)
Huawei ≫ Rhone-al00 Firmware Version < 8.0.0.376\(c00\)
Huawei ≫ Stanford-l09 Firmware Version < 9.1.0.211\(c635e2r1p4t8\)
Huawei ≫ Stanford-l09s Firmware Version < 9.1.0.210\(c432e2r1p5t8\)
Huawei ≫ Sydney-al00 Firmware Version < 9.1.0.212\(c00e62r1p7t8\)
Huawei ≫ Sydney-tl00 Firmware Version < 9.1.0.212\(c01e62r1p7t8\)
Huawei ≫ Sydneym-al00 Firmware Version < 9.1.0.212\(c00e62r1p7t8\)
Huawei ≫ Tony-al00b Firmware Version < 10.0.0.175\(c00e59r2p11\)
Huawei ≫ Tony-tl00b Firmware Version < 10.0.0.175\(c01e59r2p11\)
Huawei ≫ Yale-al00a Firmware Version < 10.1.0.160\(c00e160r8p12\)
Huawei ≫ Yale-l21a Firmware Version < 10.1.0.231\(c10e3r3p2\)
Huawei ≫ Yale-tl00b Firmware Version < 10.1.0.160\(c01e160r8p12\)
Huawei ≫ Honor 9i Firmware Version < 9.1.0.130\(c00e112r2p10t8\)
03.11.2021: CISA Known Exploited Vulnerabilities (KEV) Catalog
Android Kernel Use-After-Free Vulnerability
SchwachstelleAndroid Kernel contains a use-after-free vulnerability in binder.c that allows for privilege escalation from an application to the Linux Kernel. This vulnerability was observed chained with CVE-2020-0041 and CVE-2020-0069 under exploit chain "AbstractEmu."
BeschreibungApply updates per vendor instructions.
Erforderliche MaßnahmenTyp | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 49.83% | 0.977 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 7.8 | 1.8 | 5.9 |
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 4.6 | 3.9 | 6.4 |
AV:L/AC:L/Au:N/C:P/I:P/A:P
|
134c704f-9b21-4f2e-91b3-4a467353bcc0 | 7.8 | 1.8 | 5.9 |
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
CWE-416 Use After Free
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.