ID CVE-2015-9124
Summary In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9625, MDM9635M, MDM9640, MDM9645, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 615/16/SD 415, SD 800, SD 808, and SD 810, the device may crash while accessing an invalid pointer or expose otherwise inaccessible memory contents.
References
Vulnerable Configurations
  • cpe:2.3:o:qualcomm:mdm9625_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:mdm9625_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:mdm9625:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:mdm9625:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:mdm9645_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:mdm9645_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_400_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_400_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_400:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_400:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_410_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_410_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_410:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_410:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_412_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_412_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_412:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_412:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_800_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_800_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_800:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_800:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_808_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_808_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_808:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_808:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_810_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_810_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_810:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_810:-:*:*:*:*:*:*:*
CVSS
Base: 8.5 (as of 09-05-2018 - 20:59)
Impact:
Exploitability:
CWE CWE-476
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:C
refmap via4
bid 103671
confirm https://source.android.com/security/bulletin/2018-04-01
Last major update 09-05-2018 - 20:59
Published 18-04-2018 - 14:29
Last modified 09-05-2018 - 20:59
Back to Top