7.8

CVE-2019-2215

Warnung
Exploit

A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
GoogleAndroid Version-
DebianDebian Linux Version8.0
CanonicalUbuntu Linux Version16.04 SwEditionesm
NetappCloud Backup Version-
NetappService Processor Version-
NetappSolidfire Version-
NetappA320 Firmware Version-
   NetappA320 Version-
NetappC190 Firmware Version-
   NetappC190 Version-
NetappA220 Firmware Version-
   NetappA220 Version-
NetappFas2720 Firmware Version-
   NetappFas2720 Version-
NetappFas2750 Firmware Version-
   NetappFas2750 Version-
NetappA800 Firmware Version-
   NetappA800 Version-
NetappH300s Firmware Version-
   NetappH300s Version-
NetappH500s Firmware Version-
   NetappH500s Version-
NetappH700s Firmware Version-
   NetappH700s Version-
NetappH410s Firmware Version-
   NetappH410s Version-
NetappH410c Firmware Version-
   NetappH410c Version-
NetappH610s Firmware Version-
   NetappH610s Version-
HuaweiAlp-al00b Firmware Version < 10.0.0.162\(c00e156r2p4\)
   HuaweiAlp-al00b Version-
HuaweiAlp-tl00b Firmware Version < 10.0.0.162\(c01e156r1p4\)
   HuaweiAlp-tl00b Version-
HuaweiAnne-al00 Firmware Version < 9.1.0.126\(c00e126r1p7t8\)
   HuaweiAnne-al00 Version-
HuaweiAres-al00b Firmware Version < 9.1.0.165\(c00e165r2p5t8\)
   HuaweiAres-al00b Version-
HuaweiAres-al10d Firmware Version < 9.1.0.165\(c00e165r2p5t8\)
   HuaweiAres-al10d Version-
HuaweiAres-tl00chw Firmware Version < 8.2.0.163\(c01r2p1\)
   HuaweiAres-tl00chw Version-
HuaweiBla-al00b Firmware Version < 10.0.0.170\(c786e170r2p4\)
   HuaweiBla-al00b Version-
HuaweiBla-l29c Firmware Version < 9.1.0.300\(c432e4r1p11t8\)
   HuaweiBla-l29c Version-
HuaweiBla-tl00b Firmware Version < 10.0.0.170\(c01e170r1p4\)
   HuaweiBla-tl00b Version-
HuaweiBarca-al00 Firmware Version < 8.0.0.377\(c00\)
   HuaweiBarca-al00 Version-
HuaweiBerkeley-l09 Firmware Version < 9.1.0.351\(c432e5r1p13t8\)
   HuaweiBerkeley-l09 Version-
HuaweiBerkeley-tl10 Firmware Version < 9.1.0.333\(c01e333r1p1t8\)
   HuaweiBerkeley-tl10 Version-
HuaweiColumbia-al00a Firmware Version < 8.1.0.186\(c00gt\)
   HuaweiColumbia-al00a Version-
HuaweiColumbia-l29d Firmware Version < 9.1.0.325\(c432e4r1p12t8\)
   HuaweiColumbia-l29d Version-
HuaweiCornell-tl10b Firmware Version < 9.1.0.321\(c01e320r1p1t8\)
   HuaweiCornell-tl10b Version-
HuaweiDuke-l09i Firmware Version < 9.0.1.171\(c675e6r1p5t8\)
   HuaweiDuke-l09i Version-
HuaweiDura-al00a Firmware Version < 1.0.0.190\(c00\)
   HuaweiDura-al00a Version-
HuaweiFigo-al00a Firmware Version < 9.1.0.130\(c00e115r2p8t8\)
   HuaweiFigo-al00a Version-
HuaweiFlorida-al20b Firmware Version < 9.1.0.128\(c00e112r1p6t8\)
   HuaweiFlorida-al20b Version-
HuaweiFlorida-l03 Firmware Version < 9.1.0.154\(c605e7r1p2t8\)
   HuaweiFlorida-l03 Version-
HuaweiFlorida-l21 Firmware Version < 9.1.0.154\(c605e7r1p2t8\)
   HuaweiFlorida-l21 Version-
HuaweiFlorida-l22 Firmware Version < 9.1.0.150\(c636e6r1p5t8\)
   HuaweiFlorida-l22 Version-
HuaweiFlorida-tl10b Firmware Version < 9.1.0.128\(c01e112r1p6t8\)
   HuaweiFlorida-tl10b Version-
HuaweiP20 Firmware Version < 9.1.0.312\(c00e312r1p1t8\)
   HuaweiP20 Version-
HuaweiP20 Lite Firmware Version < 9.1.0.200\(c605e4r1p3t8\)
   HuaweiP20 Lite Version-
HuaweiP20 Lite Firmware Version < 9.1.0.200\(c635e5r1p1t8\)
   HuaweiP20 Lite Version-
HuaweiP20 Lite Firmware Version < 9.1.0.246\(c432e6r1p7t8\)
   HuaweiP20 Lite Version-
HuaweiY9 2019 Firmware Version < 9.1.0.297\(c605e4r1p1t8\)
   HuaweiY9 2019 Version-
HuaweiNova 2s Firmware Version < 9.1.0.210\(c01e110r1p9t8\)
   HuaweiNova 2s Version-
HuaweiNova 3 Firmware Version < 9.1.0.351\(c00e351r1p1t8\)
   HuaweiNova 3 Version-
HuaweiNova 3e Firmware Version < 9.1.0.200\(c636e4r1p5t8\)
   HuaweiNova 3e Version-
HuaweiP20 Lite Firmware Version < 9.1.0.200\(c636e4r1p5t8\)
   HuaweiP20 Lite Version-
HuaweiP20 Lite Firmware Version < 9.1.0.201\(c636e4r1p5t8\)
   HuaweiP20 Lite Version-
HuaweiNova 3e Firmware Version < 9.1.0.201\(c636e4r1p5t8\)
   HuaweiNova 3e Version-
HuaweiNova 3e Firmware Version < 9.1.0.201\(zafc185e4r1p8t8\)
   HuaweiNova 3e Version-
HuaweiP20 Lite Firmware Version < 9.1.0.201\(zafc185e4r1p8t8\)
   HuaweiP20 Lite Version-
HuaweiHonor View 20 Firmware Version < 10.1.0.214\(c10e5r4p3\)
   HuaweiHonor View 20 Version-
HuaweiJakarta-al00a Firmware Version < 9.1.0.260\(c00e120r2p2\)
   HuaweiJakarta-al00a Version-
HuaweiJohnson-tl00d Firmware Version < 9.1.0.219\(c01e18r3p2t8\)
   HuaweiJohnson-tl00d Version-
HuaweiLeland-al10b Firmware Version < 9.1.0.130\(c00e112r2p10t8\)
   HuaweiLeland-al10b Version-
HuaweiLeland-l21a Firmware Version < 9.1.0.156\(c185e5r1p5t8\)
   HuaweiLeland-l21a Version-
HuaweiLeland-l32a Firmware Version < 9.1.0.153\(c675e6r1p4t8\)
   HuaweiLeland-l32a Version-
HuaweiLeland-tl10b Firmware Version < 9.1.0.130\(c01e112r2p10t8\)
   HuaweiLeland-tl10b Version-
HuaweiLeland-tl10c Firmware Version < 9.1.0.130\(c01e112r2p10t8\)
   HuaweiLeland-tl10c Version-
HuaweiLelandp-al00c Firmware Version < 9.1.0.130\(c00e112r2p10t8\)
   HuaweiLelandp-al00c Version-
HuaweiLelandp-l22c Firmware Version < 9.1.0.156\(c636e5r1p5t8\)
   HuaweiLelandp-l22c Version-
HuaweiNeo-al00d Firmware Version < 9.1.0.321\(c786e320r1p1t8\)
   HuaweiNeo-al00d Version-
HuaweiPrinceton-al10b Firmware Version < 10.1.0.160\(c00e160r2p11\)
   HuaweiPrinceton-al10b Version-
HuaweiRhone-al00 Firmware Version < 8.0.0.376\(c00\)
   HuaweiRhone-al00 Version-
HuaweiStanford-l09 Firmware Version < 9.1.0.211\(c635e2r1p4t8\)
   HuaweiStanford-l09 Version-
HuaweiStanford-l09s Firmware Version < 9.1.0.210\(c432e2r1p5t8\)
   HuaweiStanford-l09s Version-
HuaweiSydney-al00 Firmware Version < 9.1.0.212\(c00e62r1p7t8\)
   HuaweiSydney-al00 Version-
HuaweiSydney-tl00 Firmware Version < 9.1.0.212\(c01e62r1p7t8\)
   HuaweiSydney-tl00 Version-
HuaweiSydneym-al00 Firmware Version < 9.1.0.212\(c00e62r1p7t8\)
   HuaweiSydneym-al00 Version-
HuaweiTony-al00b Firmware Version < 10.0.0.175\(c00e59r2p11\)
   HuaweiTony-al00b Version-
HuaweiTony-tl00b Firmware Version < 10.0.0.175\(c01e59r2p11\)
   HuaweiTony-tl00b Version-
HuaweiYale-al00a Firmware Version < 10.1.0.160\(c00e160r8p12\)
   HuaweiYale-al00a Version-
HuaweiYale-l21a Firmware Version < 10.1.0.231\(c10e3r3p2\)
   HuaweiYale-l21a Version-
HuaweiYale-tl00b Firmware Version < 10.1.0.160\(c01e160r8p12\)
   HuaweiYale-tl00b Version-
HuaweiHonor 9i Firmware Version < 9.1.0.130\(c00e112r2p10t8\)
   HuaweiHonor 9i Version-

03.11.2021: CISA Known Exploited Vulnerabilities (KEV) Catalog

Android Kernel Use-After-Free Vulnerability

Schwachstelle

Android Kernel contains a use-after-free vulnerability in binder.c that allows for privilege escalation from an application to the Linux Kernel. This vulnerability was observed chained with CVE-2020-0041 and CVE-2020-0069 under exploit chain "AbstractEmu."

Beschreibung

Apply updates per vendor instructions.

Erforderliche Maßnahmen
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 49.83% 0.977
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 4.6 3.9 6.4
AV:L/AC:L/Au:N/C:P/I:P/A:P
134c704f-9b21-4f2e-91b3-4a467353bcc0 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE-416 Use After Free

The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.