Google Android inode.c sdcardfs_create/sdcardfs_mkdir access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.9$0-$5k0.00

A vulnerability was found in Google Android (Smartphone Operating System) (unknown version) and classified as critical. This issue affects the function sdcardfs_create/sdcardfs_mkdir of the file inode.c. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

In sdcardfs_create and sdcardfs_mkdir of inode.c, there is a possible memory corruption due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-111641492 References: N/A

The bug was discovered 10/01/2018. The weakness was published 10/02/2018 (Website). The advisory is shared at source.android.com. The identification of this vulnerability is CVE-2018-9515 since 04/05/2018. An attack has to be approached locally. The requirement for exploitation is a simple authentication. Technical details as well as a public exploit are known. MITRE ATT&CK project uses the attack technique T1068 for this issue.

The exploit is available at exploit-db.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $25k-$100k.

Applying a patch is able to eliminate this problem.

The vulnerability is also documented in the vulnerability database at Exploit-DB (45558). Similar entries are available at 124743 and 124744.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.5
VulDB Meta Temp Score: 6.3

VulDB Base Score: 5.3
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Timelineinfo

04/05/2018 🔍
10/01/2018 +179 days 🔍
10/01/2018 +0 days 🔍
10/02/2018 +0 days 🔍
10/02/2018 +0 days 🔍
10/03/2018 +1 days 🔍
03/29/2020 +543 days 🔍

Sourcesinfo

Vendor: google.com

Advisory: source.android.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2018-9515 (🔍)
SecurityFocus: 105483 - Google Android Kernel Components Multiple Privilege Escalation Vulnerabilities

scip Labs: https://www.scip.ch/en/?labs.20150917
See also: 🔍

Entryinfo

Created: 10/03/2018 08:13
Updated: 03/29/2020 12:23
Changes: 10/03/2018 08:13 (63), 03/29/2020 12:23 (7)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!