Security Advisory - Privilege Escalation Vulnerability in Some Huawei Products

Related Vulnerabilities: CVE-2020-0069   CVE-2020-0069  

There is a privilege escalation vulnerability in the ioctl handlers of the Mediatek CMDQ driver. Local attackers can exploit this vulnerability to read and write to the system memory. Successful exploit may lead to local escalation of privilege. (Vulnerability ID: HWPSIRT-2020-03106) This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-0069. Huawei has released software updates to fix this vulnerability. This advisory is available at the following link: http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-mtk-en

Buy

Security Advisory - Privilege Escalation Vulnerability in Some Huawei Products

  • SA No:huawei-sa-20200527-01-mtk
  • Initial Release Date: May 27, 2020
  • Last Release Date: Sep 02, 2020

There is a privilege escalation vulnerability in the ioctl handlers of the Mediatek CMDQ driver. Local attackers can exploit this vulnerability to read and write to the system memory. Successful exploit may lead to local escalation of privilege. (Vulnerability ID: HWPSIRT-2020-03106)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-0069.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-mtk-en


Product Name

Affected Version

Resolved Product and Version

Berkeley-L09

Versions earlier than 10.0.0.177(C10E3R1P4)

10.0.0.177(C10E3R1P4)

Columbia-AL10B

Versions earlier than 10.0.0.178(C00E178R1P4)

10.0.0.178(C00E178R1P4)

Columbia-L29D

Versions earlier than 10.0.0.177(C10E4R1P4)

10.0.0.177(C10E4R1P4)

Versions earlier than 10.0.0.177(C432E3R1P4)

10.0.0.177(C432E3R1P4)

Columbia-TL00B

Versions earlier than 10.0.0.178(C01E178R1P4)

10.0.0.178(C01E178R1P4)

Columbia-TL00D

Versions earlier than 10.0.0.178(C01E178R1P4)

10.0.0.178(C01E178R1P4)

Cornell-AL00A

Versions earlier than 9.1.0.340(C00E333R1P1T8)

9.1.0.340(C00E333R1P1T8)

Cornell-TL10B

Versions earlier than 9.1.0.340(C01E333R1P1T8)

9.1.0.340(C01E333R1P1T8)

Dura-AL00A

Versions earlier than 1.0.0.190(C00)

1.0.0.190(C00)

HONOR 20 PRO

Versions earlier than 10.0.0.194(C636E3R3P1)

10.0.0.194(C636E3R3P1)

Versions earlier than 10.0.0.202(C10E3R3P2)

10.0.0.202(C10E3R3P2)

HUAWEI Y6 2019

Versions earlier than 9.1.0.290(C185E5R4P1)

9.1.0.290(C185E5R4P1)

Versions earlier than 9.1.0.290(C431E1R1P8)

9.1.0.290(C431E1R1P8)

Versions earlier than 9.1.0.290(C605E6R1P6)

9.1.0.290(C605E6R1P6)

Versions earlier than 9.1.0.295(C431E5R2P2)

9.1.0.295(C431E5R2P2)

HUAWEI nova 3

Versions earlier than 9.1.0.338(C00E333R1P1T8)

9.1.0.338(C00E333R1P1T8)

HUAWEI nova 4

Versions earlier than 10.0.0.160(C01E32R2P4)

10.0.0.160(C01E32R2P4)

Honor 8A

Versions earlier than 9.1.0.291(C185E3R4P1)

9.1.0.291(C185E3R4P1)

Versions earlier than 9.1.0.291(C432E5R2P1)

9.1.0.291(C432E5R2P1)

Versions earlier than 9.1.0.291(C636E4R4P1)

9.1.0.291(C636E4R4P1)

Versions earlier than 9.1.0.297(C605E4R4P2)

9.1.0.297(C605E4R4P2)

Honor View 20

Versions earlier than 10.0.0.198(C432E10R3P4)

10.0.0.198(C432E10R3P4)

Versions earlier than 10.0.0.200(C185E3R3P3)

10.0.0.200(C185E3R3P3)

Versions earlier than 10.0.0.201(C10E5R4P3)

10.0.0.201(C10E5R4P3)

Jakarta-AL00A

Versions earlier than 9.1.0.251(C00E106R2P2)

9.1.0.251(C00E106R2P2)

Katyusha-AL00A

Versions earlier than 9.1.0.146(C00E131R2P2)

9.1.0.146(C00E131R2P2)

Katyusha-AL10A

Versions earlier than 9.1.0.160(C00E150R1P7)

9.1.0.160(C00E150R1P7)

Madrid-AL00A

Versions earlier than 9.1.0.261(C00E120R4P1)

9.1.0.261(C00E120R4P1)

Paris-L29B

Versions earlier than 9.1.0.380(C636E1R1P3T8)

9.1.0.380(C636E1R1P3T8)

Princeton-AL10B

Versions earlier than 10.0.0.194(C00E61R4P11)

10.0.0.194(C00E61R4P11)

Sydney-AL00

Versions earlier than 9.1.0.237(C00E80R1P7T8)

9.1.0.237(C00E80R1P7T8)

Sydney-TL00

Versions earlier than 9.1.0.237(C01E80R1P7T8)

9.1.0.237(C01E80R1P7T8)

SydneyM-AL00

Versions earlier than 10.0.0.159(C00E64R1P5)

10.0.0.159(C00E64R1P5)

Tony-AL00B

Versions earlier than 10.1.0.137(C00E137R2P11)

10.1.0.137(C00E137R2P11)

Tony-TL00B

Versions earlier than 10.0.0.196(C01E65R2P11)

10.0.0.196(C01E65R2P11)

Yale-AL00A

Versions earlier than 10.0.0.196(C00E62R8P12)

10.0.0.196(C00E62R8P12)

Yale-L21A

Versions earlier than 10.0.0.202(C10E3R3P2)

10.0.0.202(C10E3R3P2)

YaleP-AL10B

Versions earlier than 10.0.0.194(C00E62R8P12)

10.0.0.194(C00E62R8P12)

Successful exploit may lead to local escalation of privilege.


The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 7.8 (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Temporal Score: 7.2 (E:F/RL:O/RC:C)


This vulnerability can be exploited only when the following conditions are present:

Attackers can gain access to the affected device.

Vulnerability details:

There is a privilege escalation vulnerability in the ioctl handlers of the Mediatek CMDQ driver. Local attackers can exploit this vulnerability to read and write to the system memory. Successful exploit may lead to local escalation of privilege.


The product that supports automatic update will receive a system update prompt. You can install the update to fix the vulnerability.

This vulnerability was publicly disclosed.

2020-09-02 V1.2 UPDATED Updated the "Software Versions and Fixes" section;

2020-06-10 V1.1 UPDATED Updated the "Software Versions and Fixes" section;

2020-05-27 V1.0 INITIAL

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.

Security Advisory - Privilege Escalation Vulnerability in Some Huawei Products

  • SA No:huawei-sa-20200527-01-mtk
  • Initial Release Date: May 27, 2020
  • Last Release Date: Sep 02, 2020

There is a privilege escalation vulnerability in the ioctl handlers of the Mediatek CMDQ driver. Local attackers can exploit this vulnerability to read and write to the system memory. Successful exploit may lead to local escalation of privilege. (Vulnerability ID: HWPSIRT-2020-03106)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-0069.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-mtk-en


Product Name

Affected Version

Resolved Product and Version

Berkeley-L09

Versions earlier than 10.0.0.177(C10E3R1P4)

10.0.0.177(C10E3R1P4)

Columbia-AL10B

Versions earlier than 10.0.0.178(C00E178R1P4)

10.0.0.178(C00E178R1P4)

Columbia-L29D

Versions earlier than 10.0.0.177(C10E4R1P4)

10.0.0.177(C10E4R1P4)

Versions earlier than 10.0.0.177(C432E3R1P4)

10.0.0.177(C432E3R1P4)

Columbia-TL00B

Versions earlier than 10.0.0.178(C01E178R1P4)

10.0.0.178(C01E178R1P4)

Columbia-TL00D

Versions earlier than 10.0.0.178(C01E178R1P4)

10.0.0.178(C01E178R1P4)

Cornell-AL00A

Versions earlier than 9.1.0.340(C00E333R1P1T8)

9.1.0.340(C00E333R1P1T8)

Cornell-TL10B

Versions earlier than 9.1.0.340(C01E333R1P1T8)

9.1.0.340(C01E333R1P1T8)

Dura-AL00A

Versions earlier than 1.0.0.190(C00)

1.0.0.190(C00)

HONOR 20 PRO

Versions earlier than 10.0.0.194(C636E3R3P1)

10.0.0.194(C636E3R3P1)

Versions earlier than 10.0.0.202(C10E3R3P2)

10.0.0.202(C10E3R3P2)

HUAWEI Y6 2019

Versions earlier than 9.1.0.290(C185E5R4P1)

9.1.0.290(C185E5R4P1)

Versions earlier than 9.1.0.290(C431E1R1P8)

9.1.0.290(C431E1R1P8)

Versions earlier than 9.1.0.290(C605E6R1P6)

9.1.0.290(C605E6R1P6)

Versions earlier than 9.1.0.295(C431E5R2P2)

9.1.0.295(C431E5R2P2)

HUAWEI nova 3

Versions earlier than 9.1.0.338(C00E333R1P1T8)

9.1.0.338(C00E333R1P1T8)

HUAWEI nova 4

Versions earlier than 10.0.0.160(C01E32R2P4)

10.0.0.160(C01E32R2P4)

Honor 8A

Versions earlier than 9.1.0.291(C185E3R4P1)

9.1.0.291(C185E3R4P1)

Versions earlier than 9.1.0.291(C432E5R2P1)

9.1.0.291(C432E5R2P1)

Versions earlier than 9.1.0.291(C636E4R4P1)

9.1.0.291(C636E4R4P1)

Versions earlier than 9.1.0.297(C605E4R4P2)

9.1.0.297(C605E4R4P2)

Honor View 20

Versions earlier than 10.0.0.198(C432E10R3P4)

10.0.0.198(C432E10R3P4)

Versions earlier than 10.0.0.200(C185E3R3P3)

10.0.0.200(C185E3R3P3)

Versions earlier than 10.0.0.201(C10E5R4P3)

10.0.0.201(C10E5R4P3)

Jakarta-AL00A

Versions earlier than 9.1.0.251(C00E106R2P2)

9.1.0.251(C00E106R2P2)

Katyusha-AL00A

Versions earlier than 9.1.0.146(C00E131R2P2)

9.1.0.146(C00E131R2P2)

Katyusha-AL10A

Versions earlier than 9.1.0.160(C00E150R1P7)

9.1.0.160(C00E150R1P7)

Madrid-AL00A

Versions earlier than 9.1.0.261(C00E120R4P1)

9.1.0.261(C00E120R4P1)

Paris-L29B

Versions earlier than 9.1.0.380(C636E1R1P3T8)

9.1.0.380(C636E1R1P3T8)

Princeton-AL10B

Versions earlier than 10.0.0.194(C00E61R4P11)

10.0.0.194(C00E61R4P11)

Sydney-AL00

Versions earlier than 9.1.0.237(C00E80R1P7T8)

9.1.0.237(C00E80R1P7T8)

Sydney-TL00

Versions earlier than 9.1.0.237(C01E80R1P7T8)

9.1.0.237(C01E80R1P7T8)

SydneyM-AL00

Versions earlier than 10.0.0.159(C00E64R1P5)

10.0.0.159(C00E64R1P5)

Tony-AL00B

Versions earlier than 10.1.0.137(C00E137R2P11)

10.1.0.137(C00E137R2P11)

Tony-TL00B

Versions earlier than 10.0.0.196(C01E65R2P11)

10.0.0.196(C01E65R2P11)

Yale-AL00A

Versions earlier than 10.0.0.196(C00E62R8P12)

10.0.0.196(C00E62R8P12)

Yale-L21A

Versions earlier than 10.0.0.202(C10E3R3P2)

10.0.0.202(C10E3R3P2)

YaleP-AL10B

Versions earlier than 10.0.0.194(C00E62R8P12)

10.0.0.194(C00E62R8P12)

Successful exploit may lead to local escalation of privilege.


The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 7.8 (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Temporal Score: 7.2 (E:F/RL:O/RC:C)


This vulnerability can be exploited only when the following conditions are present:

Attackers can gain access to the affected device.

Vulnerability details:

There is a privilege escalation vulnerability in the ioctl handlers of the Mediatek CMDQ driver. Local attackers can exploit this vulnerability to read and write to the system memory. Successful exploit may lead to local escalation of privilege.


The product that supports automatic update will receive a system update prompt. You can install the update to fix the vulnerability.

This vulnerability was publicly disclosed.

2020-09-02 V1.2 UPDATED Updated the "Software Versions and Fixes" section;

2020-06-10 V1.1 UPDATED Updated the "Software Versions and Fixes" section;

2020-05-27 V1.0 INITIAL

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.