Lucene search

K
nvd[email protected]NVD:CVE-2019-2215
HistoryOct 11, 2019 - 7:15 p.m.

CVE-2019-2215

2019-10-1119:15:10
CWE-416
web.nvd.nist.gov
6

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.448

Percentile

97.5%

A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095

Affected configurations

Nvd
Node
googleandroidMatch-
Node
debiandebian_linuxMatch8.0
Node
canonicalubuntu_linuxMatch16.04esm
Node
netappcloud_backupMatch-
OR
netappdata_availability_servicesMatch-
OR
netapphci_management_nodeMatch-
OR
netappservice_processorMatch-
OR
netappsolidfireMatch-
OR
netappsteelstore_cloud_integrated_storageMatch-
Node
netappsolidfire_baseboard_management_controller_firmwareMatch-
AND
netappsolidfire_baseboard_management_controllerMatch-
Node
netappaff_baseboard_management_controller_firmwareMatch-
AND
netappaff_baseboard_management_controllerMatcha700s
Node
netappa320_firmwareMatch-
AND
netappa320Match-
Node
netappc190_firmwareMatch-
AND
netappc190Match-
Node
netappa220_firmwareMatch-
AND
netappa220Match-
Node
netappfas2720_firmwareMatch-
AND
netappfas2720Match-
Node
netappfas2750_firmwareMatch-
AND
netappfas2750Match-
Node
netappa800_firmwareMatch-
AND
netappa800Match-
Node
netapph300s_firmwareMatch-
AND
netapph300sMatch-
Node
netapph500s_firmwareMatch-
AND
netapph500sMatch-
Node
netapph700s_firmwareMatch-
AND
netapph700sMatch-
Node
netapph410s_firmwareMatch-
AND
netapph410sMatch-
Node
netapph410c_firmwareMatch-
AND
netapph410cMatch-
Node
netapph610s_firmwareMatch-
AND
netapph610sMatch-
Node
huaweialp-al00b_firmwareRange<10.0.0.162\(c00e156r2p4\)
AND
huaweialp-al00bMatch-
Node
huaweialp-tl00b_firmwareRange<10.0.0.162\(c01e156r1p4\)
AND
huaweialp-tl00bMatch-
Node
huaweianne-al00_firmwareRange<9.1.0.126\(c00e126r1p7t8\)
AND
huaweianne-al00Match-
Node
huaweiares-al00b_firmwareRange<9.1.0.165\(c00e165r2p5t8\)
AND
huaweiares-al00bMatch-
Node
huaweiares-al10d_firmwareRange<9.1.0.165\(c00e165r2p5t8\)
AND
huaweiares-al10dMatch-
Node
huaweiares-tl00chw_firmwareRange<8.2.0.163\(c01r2p1\)
AND
huaweiares-tl00chwMatch-
Node
huaweibla-al00b_firmwareRange<10.0.0.170\(c786e170r2p4\)
AND
huaweibla-al00bMatch-
Node
huaweibla-l29c_firmwareRange<9.1.0.300\(c432e4r1p11t8\)
AND
huaweibla-l29cMatch-
Node
huaweibla-tl00b_firmwareRange<10.0.0.170\(c01e170r1p4\)
AND
huaweibla-tl00bMatch-
Node
huaweibarca-al00_firmwareRange<8.0.0.377\(c00\)
AND
huaweibarca-al00Match-
Node
huaweiberkeley-l09_firmwareRange<9.1.0.351\(c432e5r1p13t8\)
AND
huaweiberkeley-l09Match-
Node
huaweiberkeley-tl10_firmwareRange<9.1.0.333\(c01e333r1p1t8\)
AND
huaweiberkeley-tl10Match-
Node
huaweicolumbia-al00a_firmwareRange<8.1.0.186\(c00gt\)
AND
huaweicolumbia-al00aMatch-
Node
huaweicolumbia-l29d_firmwareRange<9.1.0.325\(c432e4r1p12t8\)
AND
huaweicolumbia-l29dMatch-
Node
huaweicornell-tl10b_firmwareRange<9.1.0.321\(c01e320r1p1t8\)
AND
huaweicornell-tl10bMatch-
Node
huaweiduke-l09i_firmwareRange<9.0.1.171\(c675e6r1p5t8\)
AND
huaweiduke-l09iMatch-
Node
huaweidura-al00a_firmwareRange<1.0.0.190\(c00\)
AND
huaweidura-al00aMatch-
Node
huaweifigo-al00a_firmwareRange<9.1.0.130\(c00e115r2p8t8\)
AND
huaweifigo-al00aMatch-
Node
huaweiflorida-al20b_firmwareRange<9.1.0.128\(c00e112r1p6t8\)
AND
huaweiflorida-al20bMatch-
Node
huaweiflorida-l03_firmwareRange<9.1.0.154\(c605e7r1p2t8\)
AND
huaweiflorida-l03Match-
Node
huaweiflorida-l21_firmwareRange<9.1.0.154\(c605e7r1p2t8\)
AND
huaweiflorida-l21Match-
Node
huaweiflorida-l22_firmwareRange<9.1.0.150\(c636e6r1p5t8\)
AND
huaweiflorida-l22Match-
Node
huaweiflorida-tl10b_firmwareRange<9.1.0.128\(c01e112r1p6t8\)
AND
huaweiflorida-tl10bMatch-
Node
huaweimate_rs_firmwareMatch9.1.0.321\(c786e320r1p1t8\)
AND
huaweimate_rsMatch-
Node
huaweip20_firmwareRange<9.1.0.312\(c00e312r1p1t8\)
AND
huaweip20Match-
Node
huaweip20_lite_firmwareRange<9.1.0.200\(c605e4r1p3t8\)
AND
huaweip20_liteMatch-
Node
huaweip20_lite_firmwareRange<9.1.0.200\(c635e5r1p1t8\)
AND
huaweip20_liteMatch-
Node
huaweip20_lite_firmwareRange<9.1.0.246\(c432e6r1p7t8\)
AND
huaweip20_liteMatch-
Node
huaweiy9_2019_firmwareRange<9.1.0.297\(c605e4r1p1t8\)
AND
huaweiy9_2019Match-
Node
huaweinova_2s_firmwareRange<9.1.0.210\(c01e110r1p9t8\)
AND
huaweinova_2sMatch-
Node
huaweinova_3_firmwareRange<9.1.0.351\(c00e351r1p1t8\)
AND
huaweinova_3Match-
Node
huaweinova_3e_firmwareRange<9.1.0.200\(c636e4r1p5t8\)
AND
huaweinova_3eMatch-
Node
huaweip20_lite_firmwareRange<9.1.0.200\(c636e4r1p5t8\)
AND
huaweip20_liteMatch-
Node
huaweip20_lite_firmwareRange<9.1.0.201\(c636e4r1p5t8\)
AND
huaweip20_liteMatch-
Node
huaweinova_3e_firmwareRange<9.1.0.201\(c636e4r1p5t8\)
AND
huaweinova_3eMatch-
Node
huaweinova_3e_firmwareRange<9.1.0.201\(zafc185e4r1p8t8\)
AND
huaweinova_3eMatch-
Node
huaweip20_lite_firmwareRange<9.1.0.201\(zafc185e4r1p8t8\)
AND
huaweip20_liteMatch-
Node
huaweihonor_view_20_firmwareRange<10.1.0.214\(c10e5r4p3\)
AND
huaweihonor_view_20Match-
Node
huaweijakarta-al00a_firmwareRange<9.1.0.260\(c00e120r2p2\)
AND
huaweijakarta-al00aMatch-
Node
huaweijohnson-tl00d_firmwareRange<9.1.0.219\(c01e18r3p2t8\)
AND
huaweijohnson-tl00dMatch-
Node
huaweileland-al10b_firmwareRange<9.1.0.130\(c00e112r2p10t8\)
AND
huaweileland-al10bMatch-
Node
huaweileland-l21a_firmwareRange<9.1.0.156\(c185e5r1p5t8\)
AND
huaweileland-l21aMatch-
Node
huaweileland-l32a_firmwareRange<9.1.0.153\(c675e6r1p4t8\)
AND
huaweileland-l32aMatch-
Node
huaweileland-tl10b_firmwareRange<9.1.0.130\(c01e112r2p10t8\)
AND
huaweileland-tl10bMatch-
Node
huaweileland-tl10c_firmwareRange<9.1.0.130\(c01e112r2p10t8\)
AND
huaweileland-tl10cMatch-
Node
huaweilelandp-al00c_firmwareRange<9.1.0.130\(c00e112r2p10t8\)
AND
huaweilelandp-al00cMatch-
Node
huaweilelandp-l22c_firmwareRange<9.1.0.156\(c636e5r1p5t8\)
AND
huaweilelandp-l22cMatch-
Node
huaweineo-al00d_firmwareRange<9.1.0.321\(c786e320r1p1t8\)
AND
huaweineo-al00dMatch-
Node
huaweiprinceton-al10b_firmwareRange<10.1.0.160\(c00e160r2p11\)
AND
huaweiprinceton-al10bMatch-
Node
huaweirhone-al00_firmwareRange<8.0.0.376\(c00\)
AND
huaweirhone-al00Match-
Node
huaweistanford-l09_firmwareRange<9.1.0.211\(c635e2r1p4t8\)
AND
huaweistanford-l09Match-
Node
huaweistanford-l09s_firmwareRange<9.1.0.210\(c432e2r1p5t8\)
AND
huaweistanford-l09sMatch-
Node
huaweisydney-al00_firmwareRange<9.1.0.212\(c00e62r1p7t8\)
AND
huaweisydney-al00Match-
Node
huaweisydney-tl00_firmwareRange<9.1.0.212\(c01e62r1p7t8\)
AND
huaweisydney-tl00Match-
Node
huaweisydneym-al00_firmwareRange<9.1.0.212\(c00e62r1p7t8\)
AND
huaweisydneym-al00Match-
Node
huaweitony-al00b_firmwareRange<10.0.0.175\(c00e59r2p11\)
AND
huaweitony-al00bMatch-
Node
huaweitony-tl00b_firmwareRange<10.0.0.175\(c01e59r2p11\)
AND
huaweitony-tl00bMatch-
Node
huaweiyale-al00a_firmwareRange<10.1.0.160\(c00e160r8p12\)
AND
huaweiyale-al00aMatch-
Node
huaweiyale-l21a_firmwareRange<10.1.0.231\(c10e3r3p2\)
AND
huaweiyale-l21aMatch-
Node
huaweiyale-tl00b_firmwareRange<10.1.0.160\(c01e160r8p12\)
AND
huaweiyale-tl00bMatch-
Node
huaweihonor_9i_firmwareRange<9.1.0.130\(c00e112r2p10t8\)
AND
huaweihonor_9iMatch-
VendorProductVersionCPE
googleandroid-cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
debiandebian_linux8.0cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
canonicalubuntu_linux16.04cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
netappcloud_backup-cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
netappdata_availability_services-cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*
netapphci_management_node-cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
netappservice_processor-cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*
netappsolidfire-cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
netappsteelstore_cloud_integrated_storage-cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
netappsolidfire_baseboard_management_controller_firmware-cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 1451

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.448

Percentile

97.5%