Security Advisory - Use-after-free Vulnerability in Android Kernel

Related Vulnerabilities: CVE-2019-2215   CVE-2019-2215  

There is a use-after-free vulnerability in binder.c of Android kernel. Successful exploitation may cause the attacker elevate the privilege. (Vulnerability ID: HWPSIRT-2019-10100) This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-2215.   Huawei has released software updates to fix this vulnerability. This advisory is available at the following link: http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191030-01-binder-en

Buy

Security Advisory - Use-after-free Vulnerability in Android Kernel

  • SA No:huawei-sa-20191030-01-binder
  • Initial Release Date: Oct 30, 2019
  • Last Release Date: Aug 05, 2020

There is a use-after-free vulnerability in binder.c of Android kernel. Successful exploitation may cause the attacker elevate the privilege. (Vulnerability ID: HWPSIRT-2019-10100)
This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-2215.

 

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191030-01-binder-en


Product Name

Affected Version

Resolved Product and Version

ALP-AL00B

Versions earlier than 10.0.0.162(C00E156R2P4)

10.0.0.162(C00E156R2P4)

ALP-TL00B

Versions earlier than 10.0.0.162(C01E156R1P4)

10.0.0.162(C01E156R1P4)

Anne-AL00

Versions earlier than 9.1.0.126(C00E126R1P7T8)

9.1.0.126(C00E126R1P7T8)

Ares-AL00B

Versions earlier than 9.1.0.165(C00E165R2P5T8)

9.1.0.165(C00E165R2P5T8)

Ares-AL10D

Versions earlier than 9.1.0.165(C00E165R2P5T8)

9.1.0.165(C00E165R2P5T8)

Ares-TL00CHW

8.2.0.163(C01R2P1)

9.1.0.165(C866E165R2P4T8)

BLA-AL00B

Versions earlier than 10.0.0.170(C786E170R2P4)

10.0.0.170(C786E170R2P4)

BLA-L29C

Versions earlier than 9.1.0.300(C432E4R1P11T8)

9.1.0.300(C432E4R1P11T8)

BLA-TL00B

Versions earlier than 10.0.0.170(C01E170R1P4)

10.0.0.170(C01E170R1P4)

Barca-AL00

Versions earlier than 8.0.0.377(C00)

8.0.0.377(C00)

Berkeley-L09

Versions earlier than 9.1.0.351(C432E5R1P13T8)

9.1.0.351(C432E5R1P13T8)

Berkeley-TL10

Versions earlier than 9.1.0.333(C01E333R1P1T8)

9.1.0.333(C01E333R1P1T8)

Columbia-AL00A

8.1.0.186(C00GT)

Columbia-AL10B 9.1.0.321(C00E320R1P1T8)

Columbia-L29D

Versions earlier than 9.1.0.325(C432E4R1P12T8)

9.1.0.325(C432E4R1P12T8)

Cornell-TL10B

Versions earlier than 9.1.0.321(C01E320R1P1T8)

9.1.0.321(C01E320R1P1T8)

Duke-L09I

Versions earlier than 9.0.1.171(C675E6R1P5T8)

9.0.1.171(C675E6R1P5T8)

Dura-AL00A

Versions earlier than 1.0.0.190(C00)

1.0.0.190(C00)

Figo-AL00A

Versions earlier than 9.1.0.130(C00E115R2P8T8)

Figo-AL10B 9.1.0.130(C00E115R2P8T8)

Florida-AL20B

Versions earlier than 9.1.0.128(C00E112R1P6T8)

9.1.0.128(C00E112R1P6T8)

Florida-L03

Versions earlier than 9.1.0.154(C605E7R1P2T8)

Florida-L23 9.1.0.154(C605E7R1P2T8)

Florida-L21

Versions earlier than 9.1.0.154(C605E7R1P2T8)

Florida-L23 9.1.0.154(C605E7R1P2T8)

Florida-L22

Versions earlier than 9.1.0.150(C636E6R1P5T8)

9.1.0.150(C636E6R1P5T8)

Florida-TL10B

Versions earlier than 9.1.0.128(C01E112R1P6T8)

9.1.0.128(C01E112R1P6T8)

HUAWEI Mate RS

Versions earlier than 9.1.0.321(C786E320R1P1T8)

9.1.0.321(C786E320R1P1T8)

HUAWEI P20

Versions earlier than 9.1.0.312(C00E312R1P1T8)

9.1.0.312(C00E312R1P1T8)

HUAWEI P20 lite

Versions earlier than 9.1.0.200(C605E4R1P3T8)

9.1.0.200(C605E4R1P3T8)

Versions earlier than 9.1.0.200(C635E5R1P1T8)

9.1.0.200(C635E5R1P1T8)

Versions earlier than 9.1.0.246(C432E6R1P7T8)

9.1.0.246(C432E6R1P7T8)

HUAWEI Y9 2019

Versions earlier than 9.1.0.297(C605E4R1P1T8)

9.1.0.297(C605E4R1P1T8)

HUAWEI nova 2s

Versions earlier than 9.1.0.210(C01E110R1P9T8)

9.1.0.210(C01E110R1P9T8)

HUAWEI nova 3

Versions earlier than 9.1.0.351(C00E351R1P1T8)

9.1.0.351(C00E351R1P1T8)

HUAWEI nova 3e,HUAWEI P20 lite

Versions earlier than 9.1.0.200(C636E4R1P5T8)

9.1.0.200(C636E4R1P5T8)

Versions earlier than 9.1.0.201(C636E4R1P5T8)

9.1.0.201(C636E4R1P5T8)

Versions earlier than 9.1.0.201(ZAFC185E4R1P8T8)

9.1.0.201(ZAFC185E4R1P8T8)

Honor View 20

Versions earlier than 10.1.0.214(C10E5R4P3)

10.1.0.214(C10E5R4P3)

Jakarta-AL00A

Versions earlier than 9.1.0.260(C00E120R2P2)

9.1.0.260(C00E120R2P2)

Johnson-TL00D

8.2.0.165(C01R1P16)

9.1.0.219(C01E18R3P2T8)

Leland-AL10B

Versions earlier than 9.1.0.130(C00E112R2P10T8)

9.1.0.130(C00E112R2P10T8)

Leland-L21A

Versions earlier than 9.1.0.156(C185E5R1P5T8)

9.1.0.156(C185E5R1P5T8)

Leland-L32A

Versions earlier than 9.1.0.153(C675E6R1P4T8)

Leland-L42C 9.1.0.153(C675E6R1P4T8)

Leland-TL10B

Versions earlier than 9.1.0.130(C01E112R2P10T8)

9.1.0.130(C01E112R2P10T8)

Leland-TL10C

Versions earlier than 9.1.0.130(C01E112R2P10T8)

Leland-TL10B 9.1.0.130(C01E112R2P10T8)

LelandP-AL00C

Versions earlier than 9.1.0.130(C00E112R2P10T8)

9.1.0.130(C00E112R2P10T8)

LelandP-L22C

Versions earlier than 9.1.0.156(C636E5R1P5T8)

Leland-L21A 9.1.0.156(C636E5R1P5T8)

NEO-AL00D

Versions earlier than 9.1.0.321(C786E320R1P1T8)

9.1.0.321(C786E320R1P1T8)

Princeton-AL10B

Versions earlier than 10.1.0.160(C00E160R2P11)

10.1.0.160(C00E160R2P11)

Rhone-AL00

Versions earlier than 8.0.0.376(C00)

8.0.0.376(C00)

Stanford-L09

Versions earlier than 9.1.0.211(C635E2R1P4T8)

9.1.0.211(C635E2R1P4T8)

Stanford-L09S

Versions earlier than 9.1.0.210(C432E2R1P5T8)

9.1.0.210(C432E2R1P5T8)

Sydney-AL00

Versions earlier than 9.1.0.212(C00E62R1P7T8)

9.1.0.212(C00E62R1P7T8)

Sydney-TL00

Versions earlier than 9.1.0.212(C01E62R1P7T8)

9.1.0.212(C01E62R1P7T8)

SydneyM-AL00

Versions earlier than 9.1.0.212(C00E62R1P7T8)

9.1.0.212(C00E62R1P7T8)

Tony-AL00B

Versions earlier than 10.0.0.175(C00E59R2P11)

10.0.0.175(C00E59R2P11)

Tony-TL00B

Versions earlier than 10.0.0.175(C01E59R2P11)

10.0.0.175(C01E59R2P11)

Yale-AL00A

Versions earlier than 10.1.0.160(C00E160R8P12)

10.1.0.160(C00E160R8P12)

Yale-L21A

Versions earlier than 10.1.0.231(C10E3R3P2)

10.1.0.231(C10E3R3P2)

Yale-TL00B

Versions earlier than 10.1.0.160(C01E160R8P12)

10.1.0.160(C01E160R8P12)

honor 9i

Versions earlier than 9.1.0.130(C00E112R2P10T8)

9.1.0.130(C00E112R2P10T8)



By exploiting this vulnerability, an attacker can elevate the privilege.


The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 7.8 (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Temporal Score: 7.2 (E:F/RL:O/RC:C)

Overall Score: 7.2

This vulnerability can be exploited only when the following conditions are present:

The attacker has successfully tricked a user into installing the malicious application.

Vulnerability details:

There is a use-after-free vulnerability in binder.c of Android kernel. Successful exploitation may cause the attacker elevate the privilege.

The product that supports automatic update will receive a system update prompt. You can install the update to fix the vulnerability.

The vulnerability was disclosed by Google.

2020-08-05 V1.4 UPDATED Updated the "Software Versions and Fixes" section;

2020-07-29 V1.3 UPDATED Updated the "Software Versions and Fixes" section;

2020-07-15 V1.2 UPDATED Updated the "Software Versions and Fixes" section;

2020-04-08 V1.1 UPDATED Updated the "Software Versions and Fixes" section;

2019-10-30 V1.0 INITIAL


Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.

Security Advisory - Use-after-free Vulnerability in Android Kernel

  • SA No:huawei-sa-20191030-01-binder
  • Initial Release Date: Oct 30, 2019
  • Last Release Date: Aug 05, 2020

There is a use-after-free vulnerability in binder.c of Android kernel. Successful exploitation may cause the attacker elevate the privilege. (Vulnerability ID: HWPSIRT-2019-10100)
This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-2215.

 

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191030-01-binder-en


Product Name

Affected Version

Resolved Product and Version

ALP-AL00B

Versions earlier than 10.0.0.162(C00E156R2P4)

10.0.0.162(C00E156R2P4)

ALP-TL00B

Versions earlier than 10.0.0.162(C01E156R1P4)

10.0.0.162(C01E156R1P4)

Anne-AL00

Versions earlier than 9.1.0.126(C00E126R1P7T8)

9.1.0.126(C00E126R1P7T8)

Ares-AL00B

Versions earlier than 9.1.0.165(C00E165R2P5T8)

9.1.0.165(C00E165R2P5T8)

Ares-AL10D

Versions earlier than 9.1.0.165(C00E165R2P5T8)

9.1.0.165(C00E165R2P5T8)

Ares-TL00CHW

8.2.0.163(C01R2P1)

9.1.0.165(C866E165R2P4T8)

BLA-AL00B

Versions earlier than 10.0.0.170(C786E170R2P4)

10.0.0.170(C786E170R2P4)

BLA-L29C

Versions earlier than 9.1.0.300(C432E4R1P11T8)

9.1.0.300(C432E4R1P11T8)

BLA-TL00B

Versions earlier than 10.0.0.170(C01E170R1P4)

10.0.0.170(C01E170R1P4)

Barca-AL00

Versions earlier than 8.0.0.377(C00)

8.0.0.377(C00)

Berkeley-L09

Versions earlier than 9.1.0.351(C432E5R1P13T8)

9.1.0.351(C432E5R1P13T8)

Berkeley-TL10

Versions earlier than 9.1.0.333(C01E333R1P1T8)

9.1.0.333(C01E333R1P1T8)

Columbia-AL00A

8.1.0.186(C00GT)

Columbia-AL10B 9.1.0.321(C00E320R1P1T8)

Columbia-L29D

Versions earlier than 9.1.0.325(C432E4R1P12T8)

9.1.0.325(C432E4R1P12T8)

Cornell-TL10B

Versions earlier than 9.1.0.321(C01E320R1P1T8)

9.1.0.321(C01E320R1P1T8)

Duke-L09I

Versions earlier than 9.0.1.171(C675E6R1P5T8)

9.0.1.171(C675E6R1P5T8)

Dura-AL00A

Versions earlier than 1.0.0.190(C00)

1.0.0.190(C00)

Figo-AL00A

Versions earlier than 9.1.0.130(C00E115R2P8T8)

Figo-AL10B 9.1.0.130(C00E115R2P8T8)

Florida-AL20B

Versions earlier than 9.1.0.128(C00E112R1P6T8)

9.1.0.128(C00E112R1P6T8)

Florida-L03

Versions earlier than 9.1.0.154(C605E7R1P2T8)

Florida-L23 9.1.0.154(C605E7R1P2T8)

Florida-L21

Versions earlier than 9.1.0.154(C605E7R1P2T8)

Florida-L23 9.1.0.154(C605E7R1P2T8)

Florida-L22

Versions earlier than 9.1.0.150(C636E6R1P5T8)

9.1.0.150(C636E6R1P5T8)

Florida-TL10B

Versions earlier than 9.1.0.128(C01E112R1P6T8)

9.1.0.128(C01E112R1P6T8)

HUAWEI Mate RS

Versions earlier than 9.1.0.321(C786E320R1P1T8)

9.1.0.321(C786E320R1P1T8)

HUAWEI P20

Versions earlier than 9.1.0.312(C00E312R1P1T8)

9.1.0.312(C00E312R1P1T8)

HUAWEI P20 lite

Versions earlier than 9.1.0.200(C605E4R1P3T8)

9.1.0.200(C605E4R1P3T8)

Versions earlier than 9.1.0.200(C635E5R1P1T8)

9.1.0.200(C635E5R1P1T8)

Versions earlier than 9.1.0.246(C432E6R1P7T8)

9.1.0.246(C432E6R1P7T8)

HUAWEI Y9 2019

Versions earlier than 9.1.0.297(C605E4R1P1T8)

9.1.0.297(C605E4R1P1T8)

HUAWEI nova 2s

Versions earlier than 9.1.0.210(C01E110R1P9T8)

9.1.0.210(C01E110R1P9T8)

HUAWEI nova 3

Versions earlier than 9.1.0.351(C00E351R1P1T8)

9.1.0.351(C00E351R1P1T8)

HUAWEI nova 3e,HUAWEI P20 lite

Versions earlier than 9.1.0.200(C636E4R1P5T8)

9.1.0.200(C636E4R1P5T8)

Versions earlier than 9.1.0.201(C636E4R1P5T8)

9.1.0.201(C636E4R1P5T8)

Versions earlier than 9.1.0.201(ZAFC185E4R1P8T8)

9.1.0.201(ZAFC185E4R1P8T8)

Honor View 20

Versions earlier than 10.1.0.214(C10E5R4P3)

10.1.0.214(C10E5R4P3)

Jakarta-AL00A

Versions earlier than 9.1.0.260(C00E120R2P2)

9.1.0.260(C00E120R2P2)

Johnson-TL00D

8.2.0.165(C01R1P16)

9.1.0.219(C01E18R3P2T8)

Leland-AL10B

Versions earlier than 9.1.0.130(C00E112R2P10T8)

9.1.0.130(C00E112R2P10T8)

Leland-L21A

Versions earlier than 9.1.0.156(C185E5R1P5T8)

9.1.0.156(C185E5R1P5T8)

Leland-L32A

Versions earlier than 9.1.0.153(C675E6R1P4T8)

Leland-L42C 9.1.0.153(C675E6R1P4T8)

Leland-TL10B

Versions earlier than 9.1.0.130(C01E112R2P10T8)

9.1.0.130(C01E112R2P10T8)

Leland-TL10C

Versions earlier than 9.1.0.130(C01E112R2P10T8)

Leland-TL10B 9.1.0.130(C01E112R2P10T8)

LelandP-AL00C

Versions earlier than 9.1.0.130(C00E112R2P10T8)

9.1.0.130(C00E112R2P10T8)

LelandP-L22C

Versions earlier than 9.1.0.156(C636E5R1P5T8)

Leland-L21A 9.1.0.156(C636E5R1P5T8)

NEO-AL00D

Versions earlier than 9.1.0.321(C786E320R1P1T8)

9.1.0.321(C786E320R1P1T8)

Princeton-AL10B

Versions earlier than 10.1.0.160(C00E160R2P11)

10.1.0.160(C00E160R2P11)

Rhone-AL00

Versions earlier than 8.0.0.376(C00)

8.0.0.376(C00)

Stanford-L09

Versions earlier than 9.1.0.211(C635E2R1P4T8)

9.1.0.211(C635E2R1P4T8)

Stanford-L09S

Versions earlier than 9.1.0.210(C432E2R1P5T8)

9.1.0.210(C432E2R1P5T8)

Sydney-AL00

Versions earlier than 9.1.0.212(C00E62R1P7T8)

9.1.0.212(C00E62R1P7T8)

Sydney-TL00

Versions earlier than 9.1.0.212(C01E62R1P7T8)

9.1.0.212(C01E62R1P7T8)

SydneyM-AL00

Versions earlier than 9.1.0.212(C00E62R1P7T8)

9.1.0.212(C00E62R1P7T8)

Tony-AL00B

Versions earlier than 10.0.0.175(C00E59R2P11)

10.0.0.175(C00E59R2P11)

Tony-TL00B

Versions earlier than 10.0.0.175(C01E59R2P11)

10.0.0.175(C01E59R2P11)

Yale-AL00A

Versions earlier than 10.1.0.160(C00E160R8P12)

10.1.0.160(C00E160R8P12)

Yale-L21A

Versions earlier than 10.1.0.231(C10E3R3P2)

10.1.0.231(C10E3R3P2)

Yale-TL00B

Versions earlier than 10.1.0.160(C01E160R8P12)

10.1.0.160(C01E160R8P12)

honor 9i

Versions earlier than 9.1.0.130(C00E112R2P10T8)

9.1.0.130(C00E112R2P10T8)



By exploiting this vulnerability, an attacker can elevate the privilege.


The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 7.8 (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Temporal Score: 7.2 (E:F/RL:O/RC:C)

Overall Score: 7.2

This vulnerability can be exploited only when the following conditions are present:

The attacker has successfully tricked a user into installing the malicious application.

Vulnerability details:

There is a use-after-free vulnerability in binder.c of Android kernel. Successful exploitation may cause the attacker elevate the privilege.

The product that supports automatic update will receive a system update prompt. You can install the update to fix the vulnerability.

The vulnerability was disclosed by Google.

2020-08-05 V1.4 UPDATED Updated the "Software Versions and Fixes" section;

2020-07-29 V1.3 UPDATED Updated the "Software Versions and Fixes" section;

2020-07-15 V1.2 UPDATED Updated the "Software Versions and Fixes" section;

2020-04-08 V1.1 UPDATED Updated the "Software Versions and Fixes" section;

2019-10-30 V1.0 INITIAL


Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.