Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20191030-01-BINDER
HistoryOct 30, 2019 - 12:00 a.m.

Security Advisory - Use-after-free Vulnerability in Android Kernel

2019-10-3000:00:00
Huawei Technologies
www.huawei.com
92

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

69.7%

There is a use-after-free vulnerability in binder.c of Android kernel. Successful exploitation may cause the attacker elevate the privilege. (Vulnerability ID: HWPSIRT-2019-10100)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-2215.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191030-01-binder-en

Affected configurations

Vulners
Node
huaweialp-al00bRange<10.0.0.162
OR
huaweialp-tl00bRange<10.0.0.162
OR
huaweiwarsaw-al00Range<9.1.0.126
OR
huaweiares-al00bRange<9.1.0.165
OR
huaweiares-al10dRange<9.1.0.165
OR
huaweiares-tl00chwMatch8.2.0.163
OR
huaweibla-al00bRange<10.0.0.170
OR
huaweibla-l29cRange<9.1.0.300
OR
huaweibla-tl00bRange<10.0.0.170
OR
huaweiwarsaw-al00Range<8.0.0.377
OR
huaweiberkeley-l09Range<9.1.0.351
OR
huaweiberkeley-tl10Range<9.1.0.333
OR
huaweicolumbia-al10bMatch8.1.0.186
OR
huaweicolumbia-l29dRange<9.1.0.325
OR
huaweicornell-tl10bRange<9.1.0.321
OR
huaweiduke-l09iRange<9.0.1.171
OR
huaweidura-tl00aRange<1.0.0.190
OR
huaweifigo-al10bRange<9.1.0.130
OR
huaweiflorida-al20bRange<9.1.0.128
OR
huaweiflorida-l03Range<9.1.0.154
OR
huaweiflorida-l21Range<9.1.0.154
OR
huaweiflorida-l22Range<9.1.0.150
OR
huaweiflorida-tl10bRange<9.1.0.128
OR
huaweimate_s_firmwareRange<9.1.0.321
OR
huaweihuawei_p20Range<9.1.0.312
OR
huaweihuawei_p20Range<9.1.0.200
OR
huaweihuawei_p20Range<9.1.0.200
OR
huaweihuawei_p20Range<9.1.0.246
OR
huaweihuawei_y9_2019Range<9.1.0.297
OR
huaweihuawei_nova_2sRange<9.1.0.210
OR
huaweihuawei_nova_3Range<9.1.0.351
OR
huaweihuawei_nova_3eRange<9.1.0.200
OR
huaweihuawei_nova_3eRange<9.1.0.201
OR
huaweihuawei_nova_3eRange<9.1.0.201
OR
huaweihonor_view_20Range<10.1.0.214
OR
huaweivicky-al00aRange<9.1.0.260
OR
huaweijohnson-tl00dMatch8.2.0.165
OR
huaweileland-al10bRange<9.1.0.130
OR
huaweileland-l21aRange<9.1.0.156
OR
huaweileland-l32aRange<9.1.0.153
OR
huaweileland-tl10bRange<9.1.0.130
OR
huaweileland-tl10cRange<9.1.0.130
OR
huaweilelandp-al00cRange<9.1.0.130
OR
huaweilelandp-l22cRange<9.1.0.156
OR
huaweineo-al00dRange<9.1.0.321
OR
huaweiprinceton-al10bRange<10.1.0.160
OR
huaweiwarsaw-al00Range<8.0.0.376
OR
huaweistanford-l09Range<9.1.0.211
OR
huaweistanford-l09sRange<9.1.0.210
OR
huaweisydney-l21Range<9.1.0.212
OR
huaweisydney-tl00Range<9.1.0.212
OR
huaweisydneym-l01Range<9.1.0.212
OR
huaweitony-al00bRange<10.0.0.175
OR
huaweitony-tl00bRange<10.0.0.175
OR
huaweiyale-al50aRange<10.1.0.160
OR
huaweiyale-l21aRange<10.1.0.231
OR
huaweiyale-tl00bRange<10.1.0.160
OR
huaweihonor_9iRange<9.1.0.130

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

69.7%