7.8

CVE-2020-0069

Warning

In the ioctl handlers of the Mediatek Command Queue driver, there is a possible out of bounds write due to insufficient input sanitization and missing SELinux restrictions. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147882143References: M-ALPS04356754

Data is provided by the National Vulnerability Database (NVD)
GoogleAndroid Version-
HuaweiBerkeley-l09 Firmware Version < 10.0.0.177\(c10e3r1p4\)
   HuaweiBerkeley-l09 Version-
HuaweiColumbia-al10b Firmware Version < 10.0.0.178\(c00e178r1p4\)
   HuaweiColumbia-al10b Version-
HuaweiColumbia-l29d Firmware Version < 10.0.0.177\(c10e4r1p4\)
   HuaweiColumbia-l29d Version-
HuaweiColumbia-tl00b Firmware Version < 10.0.0.178\(c01e178r1p4\)
   HuaweiColumbia-tl00b Version-
HuaweiColumbia-tl00d Firmware Version < 10.0.0.178\(c01e178r1p4\)
   HuaweiColumbia-tl00d Version-
HuaweiCornell-al00a Firmware Version < 9.1.0.340\(c00e333r1p1t8\)
   HuaweiCornell-al00a Version-
HuaweiCornell-tl10b Firmware Version < 9.1.0.340\(c01e333r1p1t8\)
   HuaweiCornell-tl10b Version-
HuaweiDura-al00a Firmware Version < 1.0.0.190\(c00\)
   HuaweiDura-al00a Version-
HuaweiHonor 20 Pro Firmware Version < 10.0.0.194\(c636e3r3p1\)
   HuaweiHonor 20 Pro Version-
HuaweiY6 2019 Firmware Version < 9.1.0.290\(c185e5r4p1\)
   HuaweiY6 2019 Version-
HuaweiNova 3 Firmware Version < 9.1.0.338\(c00e333r1p1t8\)
   HuaweiNova 3 Version-
HuaweiNova 4 Firmware Version < 10.0.0.160\(c01e32r2p4\)
   HuaweiNova 4 Version-
HuaweiHonor 8a Firmware Version < 9.1.0.291\(c185e3r4p1\)
   HuaweiHonor 8a Version-
HuaweiHonor View 20 Firmware Version < 10.0.0.198\(c432e10r3p4\)
   HuaweiHonor View 20 Version-
HuaweiJakarta-al00a Firmware Version < 9.1.0.251\(c00e106r2p2\)
   HuaweiJakarta-al00a Version-
HuaweiKatyusha-al00a Firmware Version < 9.1.0.146\(c00e131r2p2\)
   HuaweiKatyusha-al00a Version-
HuaweiKatyusha-al10a Firmware Version < 9.1.0.160\(c00e150r1p7\)
   HuaweiKatyusha-al10a Version-
HuaweiMadrid-al00a Firmware Version < 9.1.0.261\(c00e120r4p1\)
   HuaweiMadrid-al00a Version-
HuaweiParis-l29b Firmware Version < 9.1.0.380\(c636e1r1p3t8\)
   HuaweiParis-l29b Version-
HuaweiPrinceton-al10b Firmware Version < 10.0.0.194\(c00e61r4p11\)
   HuaweiPrinceton-al10b Version-
HuaweiSydney-al00 Firmware Version < 9.1.0.237\(c00e80r1p7t8\)
   HuaweiSydney-al00 Version-
HuaweiSydney-tl00 Firmware Version < 9.1.0.237\(c01e80r1p7t8\)
   HuaweiSydney-tl00 Version-
HuaweiSydneym-al00 Firmware Version < 10.0.0.159\(c00e64r1p5\)
   HuaweiSydneym-al00 Version-
HuaweiTony-al00b Firmware Version < 10.1.0.137\(c00e137r2p11\)
   HuaweiTony-al00b Version-
HuaweiTony-tl00b Firmware Version < 10.0.0.196\(c01e65r2p11\)
   HuaweiTony-tl00b Version-
HuaweiYale-al00a Firmware Version < 10.0.0.196\(c00e62r8p12\)
   HuaweiYale-al00a Version-
HuaweiYale-l21a Firmware Version < 10.0.0.202\(c10e3r3p2\)
   HuaweiYale-l21a Version-
HuaweiYalep-al10b Firmware Version < 10.0.0.194\(c00e62r8p12\)
   HuaweiYalep-al10b Version-
HuaweiColumbia-l29d Firmware Version < 10.0.0.177\(c432e3r1p4\)
   HuaweiColumbia-l29d Version-
HuaweiHonor 20 Pro Firmware Version < 10.0.0.202\(c10e3r3p2\)
   HuaweiHonor 20 Pro Version-
HuaweiY6 2019 Firmware Version < 9.1.0.290\(c431e1r1p8\)
   HuaweiY6 2019 Version-
HuaweiY6 2019 Firmware Version < 9.1.0.290\(c605e6r1p6\)
   HuaweiY6 2019 Version-
HuaweiY6 2019 Firmware Version < 9.1.0.295\(c431e5r2p2\)
   HuaweiY6 2019 Version-
HuaweiHonor 8a Firmware Version < 9.1.0.291\(c432e5r2p1\)
   HuaweiHonor 8a Version-
HuaweiHonor 8a Firmware Version < 9.1.0.291\(c636e4r4p1\)
   HuaweiHonor 8a Version-
HuaweiHonor 8a Firmware Version < 9.1.0.297\(c605e4r4p2\)
   HuaweiHonor 8a Version-
HuaweiHonor View 20 Firmware Version < 10.0.0.200\(c185e3r3p3\)
   HuaweiHonor View 20 Version-
HuaweiHonor View 20 Firmware Version < 10.0.0.201\(c10e5r4p3\)
   HuaweiHonor View 20 Version-

03.11.2021: CISA Known Exploited Vulnerabilities (KEV) Catalog

Mediatek Multiple Chipsets Insufficient Input Validation Vulnerability

Vulnerability

Multiple MediaTek chipsets contain an insufficient input validation vulnerability and have missing SELinux restrictions in the Command Queue drivers ioctl handlers. This causes an out-of-bounds write leading to privilege escalation. This vulnerability was observed chained with CVE-2019-2215 and CVE-2020-0041 under exploit chain "AbstractEmu."

Description

Apply updates per vendor instructions.

Required actions
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.74% 0.72
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.2 3.9 10
AV:L/AC:L/Au:N/C:C/I:C/A:C
134c704f-9b21-4f2e-91b3-4a467353bcc0 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.