Zero-Day Used in the Wild Impacts Pixel 2, Other Android Phones

Fully patched Pixel 2 devices, even those running Android 10 preview, are impacted by a vulnerability that has already been abused in attacks, a Google Project Zero security researcher has discovered.


The issue, tracked as CVE-2019-2215, is a use-after-free in the binder driver that could result in an exploitable crash, Project Zero researcher Maddie Stone reveals.


The flaw was discovered during code review on a Pixel 2 with the most recent security patches, but was previously addressed in December 2017 in the 4.14 Linux kernel, the Android Open Source Project (AOSP) 3.18 kernel, AOSP 4.4 kernel, and AOSP 4.9 kernel.


In addition to Pixel 2 with Android 9 and Android 10 preview, source code review also revealed additional devices that are vulnerable, including Huawei P20; Xiaomi Redmi 5A, Redmi Note 5, and A1; Oppo A3; Motorola Moto Z3; LG phones running Android 8 Oreo; and Samsung Galaxy S7, S8 and S9.


The vulnerability, the researcher reveals, is being exploited in the wild. The available information, she says, points to an Android exploit attributed to the Israeli spyware company NSO, the developer of the infamous iOS malware Pegasus.


Stone explains that technical details she has received include information on the bug and exploit methodology, such as the fact that the exploit is “a kernel privilege escalation using a use-after free vulnerability, accessible from inside the Chrome sandbox.”


The security flaw was allegedly being used or sold by NSO and is said to work on Pixel 1 as well, although it does not impact Pixel 3 and 3a.


The bug was apparently addressed in version 4.14 of the Linu ..

Support the originator by clicking the read the rest link below.