ID CVE-2015-9200
Summary In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9650, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 625, SD 650/52, and SD 835, in some TrustZone API functions, untrusted pointers can be dereferenced.
References
Vulnerable Configurations
  • cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*
  • cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*
    cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 09-05-2018 - 14:49)
Impact:
Exploitability:
CWE CWE-476
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 103671
confirm https://source.android.com/security/bulletin/2018-04-01
Last major update 09-05-2018 - 14:49
Published 18-04-2018 - 14:29
Last modified 09-05-2018 - 14:49
Back to Top