Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2015-9111 (GCVE-0-2015-9111)
Vulnerability from cvelistv5
- Untrusted Pointer Dereference in TrustZone
| URL | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Qualcomm, Inc. | Snapdragon Automobile, Snapdragon Mobile |
Version: MDM9625, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, SD 820A |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T08:36:31.763Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"name": "103671",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/103671"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Snapdragon Automobile, Snapdragon Mobile",
"vendor": "Qualcomm, Inc.",
"versions": [
{
"status": "affected",
"version": "MDM9625, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, SD 820A"
}
]
}
],
"datePublic": "2018-04-02T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile MDM9625, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, and SD 820A, in a QTEE syscall handler, an untrusted pointer dereference can occur."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Untrusted Pointer Dereference in TrustZone",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-04-19T09:57:01",
"orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f",
"shortName": "qualcomm"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"name": "103671",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/103671"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "product-security@qualcomm.com",
"DATE_PUBLIC": "2018-04-02T00:00:00",
"ID": "CVE-2015-9111",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Snapdragon Automobile, Snapdragon Mobile",
"version": {
"version_data": [
{
"version_value": "MDM9625, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, SD 820A"
}
]
}
}
]
},
"vendor_name": "Qualcomm, Inc."
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile MDM9625, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, and SD 820A, in a QTEE syscall handler, an untrusted pointer dereference can occur."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Untrusted Pointer Dereference in TrustZone"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://source.android.com/security/bulletin/2018-04-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"name": "103671",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103671"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f",
"assignerShortName": "qualcomm",
"cveId": "CVE-2015-9111",
"datePublished": "2018-04-18T14:00:00Z",
"dateReserved": "2017-08-16T00:00:00",
"dateUpdated": "2024-09-16T21:03:39.668Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2015-9111\",\"sourceIdentifier\":\"product-security@qualcomm.com\",\"published\":\"2018-04-18T14:29:02.700\",\"lastModified\":\"2024-11-21T02:39:49.510\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile MDM9625, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, and SD 820A, in a QTEE syscall handler, an untrusted pointer dereference can occur.\"},{\"lang\":\"es\",\"value\":\"En Android antes del nivel de parcheo de seguridad del 2018-04-05 o antes en Qualcomm Snapdragon Automobile y Snapdragon Mobile MDM9625, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820 y SD 820A, en un manipulador syscall QTEE, puede ocurrir una desreferencia de puntero no fiable.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":10.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:mdm9625_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93AE9CA0-59C4-4C7E-8D5E-E0226117C45A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:mdm9625:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"467A5C4D-9909-44B5-9D1B-B746902FF094\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C56BC939-2FE8-4AB4-B638-35C83B224005\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E36C12E2-7064-41E6-B357-3F0E6E6D0A0F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE5C66CC-B00C-4581-B8FB-0632232E480D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87F57247-08CD-473E-A517-F9E85BFC7BEA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E07C621F-0BC0-40C1-9678-1AF6498AC487\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C621A62-E346-406B-9D20-8FF6C2B0851F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06E0CC35-AC20-42D7-8FEA-CA4685E33E72\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A2C4DED-2367-4736-A0AF-C8356F1271AD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC1650DB-FDF8-4BE5-9437-8ADA11A07116\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B51DD51F-4BDE-497B-89E5-551D10CF3442\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0752054B-2C29-4490-ADC8-29F82BAA17E6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"005038B5-BCB7-4A23-8562-ACEF6E156C1F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E08016A2-E4FE-4E9C-A915-C66BE157AFB5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"018452D0-007C-4740-B2AF-E5C8BBAC310F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E077FC03-F86F-417A-A3E6-BC88CB85C6F0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E016356C-94ED-4CDD-8351-97D265FE036E\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/103671\",\"source\":\"product-security@qualcomm.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://source.android.com/security/bulletin/2018-04-01\",\"source\":\"product-security@qualcomm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/103671\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://source.android.com/security/bulletin/2018-04-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}"
}
}
fkie_cve-2015-9111
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| product-security@qualcomm.com | http://www.securityfocus.com/bid/103671 | Third Party Advisory, VDB Entry | |
| product-security@qualcomm.com | https://source.android.com/security/bulletin/2018-04-01 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/103671 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | https://source.android.com/security/bulletin/2018-04-01 | Vendor Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| qualcomm | mdm9625_firmware | - | |
| qualcomm | mdm9625 | - | |
| qualcomm | sd_425_firmware | - | |
| qualcomm | sd_425 | - | |
| qualcomm | sd_430_firmware | - | |
| qualcomm | sd_430 | - | |
| qualcomm | sd_450_firmware | - | |
| qualcomm | sd_450 | - | |
| qualcomm | sd_625_firmware | - | |
| qualcomm | sd_625 | - | |
| qualcomm | sd_650_firmware | - | |
| qualcomm | sd_650 | - | |
| qualcomm | sd_652_firmware | - | |
| qualcomm | sd_652 | - | |
| qualcomm | sd_820a_firmware | - | |
| qualcomm | sd_820a | - | |
| qualcomm | sd_820_firmware | - | |
| qualcomm | sd_820 | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9625_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "93AE9CA0-59C4-4C7E-8D5E-E0226117C45A",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9625:-:*:*:*:*:*:*:*",
"matchCriteriaId": "467A5C4D-9909-44B5-9D1B-B746902FF094",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C56BC939-2FE8-4AB4-B638-35C83B224005",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E36C12E2-7064-41E6-B357-3F0E6E6D0A0F",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BE5C66CC-B00C-4581-B8FB-0632232E480D",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*",
"matchCriteriaId": "87F57247-08CD-473E-A517-F9E85BFC7BEA",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E07C621F-0BC0-40C1-9678-1AF6498AC487",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9C621A62-E346-406B-9D20-8FF6C2B0851F",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "06E0CC35-AC20-42D7-8FEA-CA4685E33E72",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4A2C4DED-2367-4736-A0AF-C8356F1271AD",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BC1650DB-FDF8-4BE5-9437-8ADA11A07116",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B51DD51F-4BDE-497B-89E5-551D10CF3442",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0752054B-2C29-4490-ADC8-29F82BAA17E6",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*",
"matchCriteriaId": "005038B5-BCB7-4A23-8562-ACEF6E156C1F",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E08016A2-E4FE-4E9C-A915-C66BE157AFB5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "018452D0-007C-4740-B2AF-E5C8BBAC310F",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E077FC03-F86F-417A-A3E6-BC88CB85C6F0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E016356C-94ED-4CDD-8351-97D265FE036E",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile MDM9625, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, and SD 820A, in a QTEE syscall handler, an untrusted pointer dereference can occur."
},
{
"lang": "es",
"value": "En Android antes del nivel de parcheo de seguridad del 2018-04-05 o antes en Qualcomm Snapdragon Automobile y Snapdragon Mobile MDM9625, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820 y SD 820A, en un manipulador syscall QTEE, puede ocurrir una desreferencia de puntero no fiable."
}
],
"id": "CVE-2015-9111",
"lastModified": "2024-11-21T02:39:49.510",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": true,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 10.0,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2018-04-18T14:29:02.700",
"references": [
{
"source": "product-security@qualcomm.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/103671"
},
{
"source": "product-security@qualcomm.com",
"tags": [
"Vendor Advisory"
],
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/103671"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://source.android.com/security/bulletin/2018-04-01"
}
],
"sourceIdentifier": "product-security@qualcomm.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-476"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
gsd-2015-9111
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2015-9111",
"description": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile MDM9625, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, and SD 820A, in a QTEE syscall handler, an untrusted pointer dereference can occur.",
"id": "GSD-2015-9111"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2015-9111"
],
"details": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile MDM9625, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, and SD 820A, in a QTEE syscall handler, an untrusted pointer dereference can occur.",
"id": "GSD-2015-9111",
"modified": "2023-12-13T01:20:02.556478Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "product-security@qualcomm.com",
"DATE_PUBLIC": "2018-04-02T00:00:00",
"ID": "CVE-2015-9111",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Snapdragon Automobile, Snapdragon Mobile",
"version": {
"version_data": [
{
"version_value": "MDM9625, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, SD 820A"
}
]
}
}
]
},
"vendor_name": "Qualcomm, Inc."
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile MDM9625, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, and SD 820A, in a QTEE syscall handler, an untrusted pointer dereference can occur."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Untrusted Pointer Dereference in TrustZone"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://source.android.com/security/bulletin/2018-04-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"name": "103671",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103671"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:qualcomm:mdm9625_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:qualcomm:mdm9625:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "security.cna@qualcomm.com",
"ID": "CVE-2015-9111"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile MDM9625, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, and SD 820A, in a QTEE syscall handler, an untrusted pointer dereference can occur."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://source.android.com/security/bulletin/2018-04-01",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"name": "103671",
"refsource": "BID",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/103671"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": true,
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 10.0,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "HIGH",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
},
"lastModifiedDate": "2018-05-09T17:06Z",
"publishedDate": "2018-04-18T14:29Z"
}
}
}
var-201804-0104
Vulnerability from variot
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile MDM9625, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, and SD 820A, in a QTEE syscall handler, an untrusted pointer dereference can occur. plural Qualcomm Run on product Android Is NULL A vulnerability related to pointer dereference exists.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Google Android is prone to multiple unspecified security vulnerabilities. Little is known about these issues or its effects at this time. We will update this BID as more information emerges. Android is a Linux-based open source operating system jointly developed by Google and the Open Handheld Alliance (OHA). Qualcomm MDM9625, etc. are the central processing unit (CPU) products of Qualcomm (Qualcomm) applied to different platforms. A security vulnerability exists in Qualcomm closed-source components in Android versions prior to 2018-04-05. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201804-0104",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "mdm9625",
"scope": "eq",
"trust": 1.6,
"vendor": "qualcomm",
"version": null
},
{
"model": "sd 625",
"scope": "eq",
"trust": 1.6,
"vendor": "qualcomm",
"version": null
},
{
"model": "sd 820",
"scope": "eq",
"trust": 1.6,
"vendor": "qualcomm",
"version": null
},
{
"model": "sd 650",
"scope": "eq",
"trust": 1.6,
"vendor": "qualcomm",
"version": null
},
{
"model": "sd 820a",
"scope": "eq",
"trust": 1.6,
"vendor": "qualcomm",
"version": null
},
{
"model": "sd 425",
"scope": "eq",
"trust": 1.6,
"vendor": "qualcomm",
"version": null
},
{
"model": "sd 430",
"scope": "eq",
"trust": 1.6,
"vendor": "qualcomm",
"version": null
},
{
"model": "sd 652",
"scope": "eq",
"trust": 1.6,
"vendor": "qualcomm",
"version": null
},
{
"model": "sd 450",
"scope": "eq",
"trust": 1.6,
"vendor": "qualcomm",
"version": null
},
{
"model": "mdm9625",
"scope": null,
"trust": 0.8,
"vendor": "qualcomm",
"version": null
},
{
"model": "sd 425",
"scope": null,
"trust": 0.8,
"vendor": "qualcomm",
"version": null
},
{
"model": "sd 430",
"scope": null,
"trust": 0.8,
"vendor": "qualcomm",
"version": null
},
{
"model": "sd 450",
"scope": null,
"trust": 0.8,
"vendor": "qualcomm",
"version": null
},
{
"model": "sd 625",
"scope": null,
"trust": 0.8,
"vendor": "qualcomm",
"version": null
},
{
"model": "sd 650",
"scope": null,
"trust": 0.8,
"vendor": "qualcomm",
"version": null
},
{
"model": "sd 652",
"scope": null,
"trust": 0.8,
"vendor": "qualcomm",
"version": null
},
{
"model": "sd 820",
"scope": null,
"trust": 0.8,
"vendor": "qualcomm",
"version": null
},
{
"model": "sd 820a",
"scope": null,
"trust": 0.8,
"vendor": "qualcomm",
"version": null
},
{
"model": "pixel xl",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "0"
},
{
"model": "pixel c",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "0"
},
{
"model": "pixel xl",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "20"
},
{
"model": "pixel",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "20"
},
{
"model": "pixel",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "0"
},
{
"model": "nexus",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "9"
},
{
"model": "nexus",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "7"
},
{
"model": "nexus 6p",
"scope": null,
"trust": 0.3,
"vendor": "google",
"version": null
},
{
"model": "nexus",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "6"
},
{
"model": "nexus",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "5x"
},
{
"model": "nexus",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "5"
},
{
"model": "nexus",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "4"
},
{
"model": "nexus",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "10"
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "0"
}
],
"sources": [
{
"db": "BID",
"id": "103671"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-003813"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1036"
},
{
"db": "NVD",
"id": "CVE-2015-9111"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/o:qualcomm:mdm9625_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:qualcomm:sd_425_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:qualcomm:sd_430_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:qualcomm:sd_450_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:qualcomm:sd_625_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:qualcomm:sd_650_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:qualcomm:sd_652_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:qualcomm:sd_820_firmware",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:qualcomm:sd_820a_firmware",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2018-003813"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The vendor reported these issues.",
"sources": [
{
"db": "BID",
"id": "103671"
}
],
"trust": 0.3
},
"cve": "CVE-2015-9111",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"id": "CVE-2015-9111",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"severity": "HIGH",
"trust": 1.9,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"id": "VHN-87072",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"severity": "HIGH",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 3.9,
"id": "CVE-2015-9111",
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.8,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2015-9111",
"trust": 1.0,
"value": "CRITICAL"
},
{
"author": "NVD",
"id": "CVE-2015-9111",
"trust": 0.8,
"value": "Critical"
},
{
"author": "CNNVD",
"id": "CNNVD-201804-1036",
"trust": 0.6,
"value": "CRITICAL"
},
{
"author": "VULHUB",
"id": "VHN-87072",
"trust": 0.1,
"value": "HIGH"
},
{
"author": "VULMON",
"id": "CVE-2015-9111",
"trust": 0.1,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-87072"
},
{
"db": "VULMON",
"id": "CVE-2015-9111"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-003813"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1036"
},
{
"db": "NVD",
"id": "CVE-2015-9111"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile MDM9625, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, and SD 820A, in a QTEE syscall handler, an untrusted pointer dereference can occur. plural Qualcomm Run on product Android Is NULL A vulnerability related to pointer dereference exists.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Google Android is prone to multiple unspecified security vulnerabilities. \nLittle is known about these issues or its effects at this time. We will update this BID as more information emerges. Android is a Linux-based open source operating system jointly developed by Google and the Open Handheld Alliance (OHA). Qualcomm MDM9625, etc. are the central processing unit (CPU) products of Qualcomm (Qualcomm) applied to different platforms. A security vulnerability exists in Qualcomm closed-source components in Android versions prior to 2018-04-05. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements",
"sources": [
{
"db": "NVD",
"id": "CVE-2015-9111"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-003813"
},
{
"db": "BID",
"id": "103671"
},
{
"db": "VULHUB",
"id": "VHN-87072"
},
{
"db": "VULMON",
"id": "CVE-2015-9111"
}
],
"trust": 2.07
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2015-9111",
"trust": 2.9
},
{
"db": "BID",
"id": "103671",
"trust": 1.5
},
{
"db": "JVNDB",
"id": "JVNDB-2018-003813",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1036",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-87072",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2015-9111",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-87072"
},
{
"db": "VULMON",
"id": "CVE-2015-9111"
},
{
"db": "BID",
"id": "103671"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-003813"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1036"
},
{
"db": "NVD",
"id": "CVE-2015-9111"
}
]
},
"id": "VAR-201804-0104",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-87072"
}
],
"trust": 0.01
},
"last_update_date": "2024-11-23T21:39:12.013000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Android \u306e\u30bb\u30ad\u30e5\u30ea\u30c6\u30a3\u306b\u95a2\u3059\u308b\u516c\u958b\u60c5\u5831 - 2018 \u5e74 4 \u6708",
"trust": 0.8,
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"title": "Android Qualcomm Repair measures for closed source component security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=81335"
},
{
"title": "Android Security Bulletins: Android Security Bulletin\u2014April 2018",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=068d787c35ce8cea494780f9a47b5827"
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2015-9111"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-003813"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1036"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-476",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-87072"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-003813"
},
{
"db": "NVD",
"id": "CVE-2015-9111"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.1,
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"trust": 1.3,
"url": "http://www.securityfocus.com/bid/103671"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-9111"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-9111"
},
{
"trust": 0.3,
"url": "http://code.google.com/android/"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/476.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://source.android.com/security/bulletin/2018-04-01.html"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-87072"
},
{
"db": "VULMON",
"id": "CVE-2015-9111"
},
{
"db": "BID",
"id": "103671"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-003813"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1036"
},
{
"db": "NVD",
"id": "CVE-2015-9111"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-87072"
},
{
"db": "VULMON",
"id": "CVE-2015-9111"
},
{
"db": "BID",
"id": "103671"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-003813"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1036"
},
{
"db": "NVD",
"id": "CVE-2015-9111"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-04-18T00:00:00",
"db": "VULHUB",
"id": "VHN-87072"
},
{
"date": "2018-04-18T00:00:00",
"db": "VULMON",
"id": "CVE-2015-9111"
},
{
"date": "2018-04-05T00:00:00",
"db": "BID",
"id": "103671"
},
{
"date": "2018-06-05T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2018-003813"
},
{
"date": "2018-04-19T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201804-1036"
},
{
"date": "2018-04-18T14:29:02.700000",
"db": "NVD",
"id": "CVE-2015-9111"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-05-09T00:00:00",
"db": "VULHUB",
"id": "VHN-87072"
},
{
"date": "2018-05-09T00:00:00",
"db": "VULMON",
"id": "CVE-2015-9111"
},
{
"date": "2018-04-05T00:00:00",
"db": "BID",
"id": "103671"
},
{
"date": "2018-06-05T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2018-003813"
},
{
"date": "2018-05-18T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201804-1036"
},
{
"date": "2024-11-21T02:39:49.510000",
"db": "NVD",
"id": "CVE-2015-9111"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201804-1036"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Qualcomm Run on product Android In NULL Pointer dereference vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2018-003813"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "lack of information",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201804-1036"
}
],
"trust": 0.6
}
}
CERTFR-2018-AVI-164
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Google Android. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Google Android toutes versions n\u0027int\u00e9grant pas le correctif de s\u00e9curit\u00e9 du 02 avril 2018",
"product": {
"name": "Android",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-13077",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13077"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2016-5348",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5348"
},
{
"name": "CVE-2017-8269",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8269"
},
{
"name": "CVE-2017-17449",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17449"
},
{
"name": "CVE-2017-15115",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15115"
},
{
"name": "CVE-2017-17712",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17712"
},
{
"name": "CVE-2017-17770",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17770"
},
{
"name": "CVE-2017-15855",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15855"
},
{
"name": "CVE-2016-10472",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10472"
},
{
"name": "CVE-2016-10437",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10437"
},
{
"name": "CVE-2014-10055",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10055"
},
{
"name": "CVE-2017-14890",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14890"
},
{
"name": "CVE-2016-10392",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10392"
},
{
"name": "CVE-2014-10052",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10052"
},
{
"name": "CVE-2018-3563",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3563"
},
{
"name": "CVE-2016-10406",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10406"
},
{
"name": "CVE-2015-9190",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9190"
},
{
"name": "CVE-2015-9184",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9184"
},
{
"name": "CVE-2016-10492",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10492"
},
{
"name": "CVE-2015-9197",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9197"
},
{
"name": "CVE-2017-18074",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18074"
},
{
"name": "CVE-2017-18127",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18127"
},
{
"name": "CVE-2014-10054",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10054"
},
{
"name": "CVE-2014-9989",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9989"
},
{
"name": "CVE-2016-10435",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10435"
},
{
"name": "CVE-2017-13305",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13305"
},
{
"name": "CVE-2015-9217",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9217"
},
{
"name": "CVE-2016-10462",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10462"
},
{
"name": "CVE-2018-3599",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3599"
},
{
"name": "CVE-2016-10426",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10426"
},
{
"name": "CVE-2015-9135",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9135"
},
{
"name": "CVE-2017-13285",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13285"
},
{
"name": "CVE-2016-10385",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10385"
},
{
"name": "CVE-2014-10063",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10063"
},
{
"name": "CVE-2015-9185",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9185"
},
{
"name": "CVE-2016-10410",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10410"
},
{
"name": "CVE-2017-13297",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13297"
},
{
"name": "CVE-2017-14880",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14880"
},
{
"name": "CVE-2014-10053",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10053"
},
{
"name": "CVE-2015-9123",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9123"
},
{
"name": "CVE-2017-18147",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18147"
},
{
"name": "CVE-2015-9134",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9134"
},
{
"name": "CVE-2015-9137",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9137"
},
{
"name": "CVE-2017-18137",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18137"
},
{
"name": "CVE-2017-18146",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18146"
},
{
"name": "CVE-2016-10473",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10473"
},
{
"name": "CVE-2016-10497",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10497"
},
{
"name": "CVE-2016-10448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10448"
},
{
"name": "CVE-2018-3592",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3592"
},
{
"name": "CVE-2015-9114",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9114"
},
{
"name": "CVE-2014-10059",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10059"
},
{
"name": "CVE-2015-9126",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9126"
},
{
"name": "CVE-2016-10460",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10460"
},
{
"name": "CVE-2017-13276",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13276"
},
{
"name": "CVE-2016-10466",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10466"
},
{
"name": "CVE-2014-9990",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9990"
},
{
"name": "CVE-2015-9172",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9172"
},
{
"name": "CVE-2016-10427",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10427"
},
{
"name": "CVE-2015-9152",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9152"
},
{
"name": "CVE-2016-10438",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10438"
},
{
"name": "CVE-2015-9066",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9066"
},
{
"name": "CVE-2015-9164",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9164"
},
{
"name": "CVE-2016-10491",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10491"
},
{
"name": "CVE-2015-9131",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9131"
},
{
"name": "CVE-2016-10461",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10461"
},
{
"name": "CVE-2015-9130",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9130"
},
{
"name": "CVE-2017-18133",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18133"
},
{
"name": "CVE-2016-10451",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10451"
},
{
"name": "CVE-2014-10045",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10045"
},
{
"name": "CVE-2016-10386",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10386"
},
{
"name": "CVE-2018-5825",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5825"
},
{
"name": "CVE-2017-15822",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15822"
},
{
"name": "CVE-2014-9998",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9998"
},
{
"name": "CVE-2014-9997",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9997"
},
{
"name": "CVE-2015-9063",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9063"
},
{
"name": "CVE-2015-8593",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8593"
},
{
"name": "CVE-2018-5820",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5820"
},
{
"name": "CVE-2015-9218",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9218"
},
{
"name": "CVE-2015-9208",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9208"
},
{
"name": "CVE-2015-9196",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9196"
},
{
"name": "CVE-2015-9064",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9064"
},
{
"name": "CVE-2017-18071",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18071"
},
{
"name": "CVE-2015-9209",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9209"
},
{
"name": "CVE-2016-10489",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10489"
},
{
"name": "CVE-2015-9133",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9133"
},
{
"name": "CVE-2017-13277",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13277"
},
{
"name": "CVE-2016-10442",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10442"
},
{
"name": "CVE-2015-9144",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9144"
},
{
"name": "CVE-2016-10482",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10482"
},
{
"name": "CVE-2017-13296",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13296"
},
{
"name": "CVE-2015-9151",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9151"
},
{
"name": "CVE-2015-9138",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9138"
},
{
"name": "CVE-2017-18138",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18138"
},
{
"name": "CVE-2015-9166",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9166"
},
{
"name": "CVE-2015-9188",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9188"
},
{
"name": "CVE-2016-10407",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10407"
},
{
"name": "CVE-2017-18126",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18126"
},
{
"name": "CVE-2016-10490",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10490"
},
{
"name": "CVE-2018-5821",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5821"
},
{
"name": "CVE-2016-10487",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10487"
},
{
"name": "CVE-2015-9203",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9203"
},
{
"name": "CVE-2016-10484",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10484"
},
{
"name": "CVE-2015-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9143"
},
{
"name": "CVE-2016-10501",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10501"
},
{
"name": "CVE-2016-10381",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10381"
},
{
"name": "CVE-2016-10454",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10454"
},
{
"name": "CVE-2014-9976",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9976"
},
{
"name": "CVE-2017-18139",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18139"
},
{
"name": "CVE-2015-0576",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0576"
},
{
"name": "CVE-2017-13278",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13278"
},
{
"name": "CVE-2017-13291",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13291"
},
{
"name": "CVE-2016-10411",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10411"
},
{
"name": "CVE-2017-18136",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18136"
},
{
"name": "CVE-2018-3568",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3568"
},
{
"name": "CVE-2016-10493",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10493"
},
{
"name": "CVE-2017-13288",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13288"
},
{
"name": "CVE-2016-10430",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10430"
},
{
"name": "CVE-2014-9971",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9971"
},
{
"name": "CVE-2018-3591",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3591"
},
{
"name": "CVE-2017-18128",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18128"
},
{
"name": "CVE-2017-18132",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18132"
},
{
"name": "CVE-2017-18144",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18144"
},
{
"name": "CVE-2015-9127",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9127"
},
{
"name": "CVE-2018-5824",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5824"
},
{
"name": "CVE-2015-9163",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9163"
},
{
"name": "CVE-2016-10440",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10440"
},
{
"name": "CVE-2015-9157",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9157"
},
{
"name": "CVE-2015-9221",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9221"
},
{
"name": "CVE-2016-10481",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10481"
},
{
"name": "CVE-2016-10436",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10436"
},
{
"name": "CVE-2015-9201",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9201"
},
{
"name": "CVE-2015-9147",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9147"
},
{
"name": "CVE-2014-10050",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10050"
},
{
"name": "CVE-2018-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3566"
},
{
"name": "CVE-2016-10486",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10486"
},
{
"name": "CVE-2018-5822",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5822"
},
{
"name": "CVE-2016-10458",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10458"
},
{
"name": "CVE-2016-10390",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10390"
},
{
"name": "CVE-2017-13307",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13307"
},
{
"name": "CVE-2016-10384",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10384"
},
{
"name": "CVE-2015-9112",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9112"
},
{
"name": "CVE-2015-9192",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9192"
},
{
"name": "CVE-2017-13301",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13301"
},
{
"name": "CVE-2016-10417",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10417"
},
{
"name": "CVE-2015-9210",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9210"
},
{
"name": "CVE-2015-9167",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9167"
},
{
"name": "CVE-2015-9108",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9108"
},
{
"name": "CVE-2015-9140",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9140"
},
{
"name": "CVE-2015-9113",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9113"
},
{
"name": "CVE-2016-10431",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10431"
},
{
"name": "CVE-2016-10443",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10443"
},
{
"name": "CVE-2017-18143",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18143"
},
{
"name": "CVE-2014-10051",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10051"
},
{
"name": "CVE-2015-9193",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9193"
},
{
"name": "CVE-2017-13303",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13303"
},
{
"name": "CVE-2016-10496",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10496"
},
{
"name": "CVE-2017-11075",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11075"
},
{
"name": "CVE-2017-15853",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15853"
},
{
"name": "CVE-2014-9987",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9987"
},
{
"name": "CVE-2017-13300",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13300"
},
{
"name": "CVE-2016-10478",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10478"
},
{
"name": "CVE-2017-13292",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13292"
},
{
"name": "CVE-2017-18145",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18145"
},
{
"name": "CVE-2014-9993",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9993"
},
{
"name": "CVE-2016-10424",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10424"
},
{
"name": "CVE-2016-10441",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10441"
},
{
"name": "CVE-2016-10474",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10474"
},
{
"name": "CVE-2015-9161",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9161"
},
{
"name": "CVE-2015-9205",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9205"
},
{
"name": "CVE-2016-10469",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10469"
},
{
"name": "CVE-2015-9141",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9141"
},
{
"name": "CVE-2016-10439",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10439"
},
{
"name": "CVE-2015-9179",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9179"
},
{
"name": "CVE-2017-13279",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13279"
},
{
"name": "CVE-2016-10418",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10418"
},
{
"name": "CVE-2018-3593",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3593"
},
{
"name": "CVE-2017-13283",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13283"
},
{
"name": "CVE-2015-9194",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9194"
},
{
"name": "CVE-2016-10450",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10450"
},
{
"name": "CVE-2015-9128",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9128"
},
{
"name": "CVE-2015-9153",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9153"
},
{
"name": "CVE-2016-10480",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10480"
},
{
"name": "CVE-2016-10416",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10416"
},
{
"name": "CVE-2017-18135",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18135"
},
{
"name": "CVE-2017-13290",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13290"
},
{
"name": "CVE-2015-9219",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9219"
},
{
"name": "CVE-2015-9189",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9189"
},
{
"name": "CVE-2016-10477",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10477"
},
{
"name": "CVE-2016-10471",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10471"
},
{
"name": "CVE-2015-9220",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9220"
},
{
"name": "CVE-2015-9211",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9211"
},
{
"name": "CVE-2015-9129",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9129"
},
{
"name": "CVE-2015-9165",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9165"
},
{
"name": "CVE-2015-9174",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9174"
},
{
"name": "CVE-2014-10056",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10056"
},
{
"name": "CVE-2014-10057",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10057"
},
{
"name": "CVE-2015-9224",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9224"
},
{
"name": "CVE-2018-5828",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5828"
},
{
"name": "CVE-2015-9195",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9195"
},
{
"name": "CVE-2016-10499",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10499"
},
{
"name": "CVE-2015-9181",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9181"
},
{
"name": "CVE-2017-13281",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13281"
},
{
"name": "CVE-2015-9065",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9065"
},
{
"name": "CVE-2016-10415",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10415"
},
{
"name": "CVE-2015-9187",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9187"
},
{
"name": "CVE-2015-9178",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9178"
},
{
"name": "CVE-2015-9110",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9110"
},
{
"name": "CVE-2015-9119",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9119"
},
{
"name": "CVE-2017-14894",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14894"
},
{
"name": "CVE-2016-10459",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10459"
},
{
"name": "CVE-2016-10432",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10432"
},
{
"name": "CVE-2015-9120",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9120"
},
{
"name": "CVE-2017-13294",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13294"
},
{
"name": "CVE-2015-9177",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9177"
},
{
"name": "CVE-2015-9136",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9136"
},
{
"name": "CVE-2016-10444",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10444"
},
{
"name": "CVE-2015-9186",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9186"
},
{
"name": "CVE-2016-10428",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10428"
},
{
"name": "CVE-2017-13306",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13306"
},
{
"name": "CVE-2017-18072",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18072"
},
{
"name": "CVE-2015-9118",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9118"
},
{
"name": "CVE-2017-13304",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13304"
},
{
"name": "CVE-2015-9171",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9171"
},
{
"name": "CVE-2016-10447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10447"
},
{
"name": "CVE-2018-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3598"
},
{
"name": "CVE-2015-9206",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9206"
},
{
"name": "CVE-2015-9111",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9111"
},
{
"name": "CVE-2015-9213",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9213"
},
{
"name": "CVE-2016-10479",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10479"
},
{
"name": "CVE-2015-9122",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9122"
},
{
"name": "CVE-2018-5827",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5827"
},
{
"name": "CVE-2018-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3594"
},
{
"name": "CVE-2015-9109",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9109"
},
{
"name": "CVE-2017-18140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18140"
},
{
"name": "CVE-2016-10409",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10409"
},
{
"name": "CVE-2015-9222",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9222"
},
{
"name": "CVE-2015-9170",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9170"
},
{
"name": "CVE-2015-9176",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9176"
},
{
"name": "CVE-2017-13284",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13284"
},
{
"name": "CVE-2015-9215",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9215"
},
{
"name": "CVE-2017-13282",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13282"
},
{
"name": "CVE-2017-18073",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18073"
},
{
"name": "CVE-2014-9986",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9986"
},
{
"name": "CVE-2015-0574",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0574"
},
{
"name": "CVE-2017-15836",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15836"
},
{
"name": "CVE-2015-9173",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9173"
},
{
"name": "CVE-2015-9159",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9159"
},
{
"name": "CVE-2018-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3567"
},
{
"name": "CVE-2016-10446",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10446"
},
{
"name": "CVE-2018-3584",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3584"
},
{
"name": "CVE-2016-10452",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10452"
},
{
"name": "CVE-2017-18134",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18134"
},
{
"name": "CVE-2017-13286",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13286"
},
{
"name": "CVE-2014-10043",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10043"
},
{
"name": "CVE-2014-9996",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9996"
},
{
"name": "CVE-2016-10485",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10485"
},
{
"name": "CVE-2016-10467",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10467"
},
{
"name": "CVE-2017-18130",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18130"
},
{
"name": "CVE-2016-10425",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10425"
},
{
"name": "CVE-2015-9146",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9146"
},
{
"name": "CVE-2015-9158",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9158"
},
{
"name": "CVE-2018-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3596"
},
{
"name": "CVE-2017-13275",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13275"
},
{
"name": "CVE-2016-10498",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10498"
},
{
"name": "CVE-2016-10483",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10483"
},
{
"name": "CVE-2017-15837",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15837"
},
{
"name": "CVE-2015-9142",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9142"
},
{
"name": "CVE-2014-10047",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10047"
},
{
"name": "CVE-2014-9995",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9995"
},
{
"name": "CVE-2017-8274",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8274"
},
{
"name": "CVE-2015-9198",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9198"
},
{
"name": "CVE-2014-9972",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9972"
},
{
"name": "CVE-2016-10421",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10421"
},
{
"name": "CVE-2018-5823",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5823"
},
{
"name": "CVE-2017-18125",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18125"
},
{
"name": "CVE-2017-11011",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11011"
},
{
"name": "CVE-2016-10412",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10412"
},
{
"name": "CVE-2015-9169",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9169"
},
{
"name": "CVE-2016-10449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10449"
},
{
"name": "CVE-2016-10434",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10434"
},
{
"name": "CVE-2015-9191",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9191"
},
{
"name": "CVE-2016-10380",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10380"
},
{
"name": "CVE-2014-10058",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10058"
},
{
"name": "CVE-2015-9124",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9124"
},
{
"name": "CVE-2015-9212",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9212"
},
{
"name": "CVE-2017-8275",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8275"
},
{
"name": "CVE-2017-13287",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13287"
},
{
"name": "CVE-2016-10445",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10445"
},
{
"name": "CVE-2015-9175",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9175"
},
{
"name": "CVE-2018-5826",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5826"
},
{
"name": "CVE-2015-9200",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9200"
},
{
"name": "CVE-2016-10464",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10464"
},
{
"name": "CVE-2015-8594",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8594"
},
{
"name": "CVE-2014-10048",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10048"
},
{
"name": "CVE-2016-10495",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10495"
},
{
"name": "CVE-2015-9115",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9115"
},
{
"name": "CVE-2015-9199",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9199"
},
{
"name": "CVE-2015-9156",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9156"
},
{
"name": "CVE-2015-9183",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9183"
},
{
"name": "CVE-2017-13302",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13302"
},
{
"name": "CVE-2014-10044",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10044"
},
{
"name": "CVE-2015-9182",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9182"
},
{
"name": "CVE-2016-10414",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10414"
},
{
"name": "CVE-2014-9991",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9991"
},
{
"name": "CVE-2015-9162",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9162"
},
{
"name": "CVE-2016-10419",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10419"
},
{
"name": "CVE-2016-10429",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10429"
},
{
"name": "CVE-2015-9132",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9132"
},
{
"name": "CVE-2017-13295",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13295"
},
{
"name": "CVE-2014-10046",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10046"
},
{
"name": "CVE-2014-9994",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9994"
},
{
"name": "CVE-2015-9223",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9223"
},
{
"name": "CVE-2014-9985",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9985"
},
{
"name": "CVE-2017-18129",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18129"
},
{
"name": "CVE-2015-9160",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9160"
},
{
"name": "CVE-2014-9981",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9981"
},
{
"name": "CVE-2016-10475",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10475"
},
{
"name": "CVE-2017-13293",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13293"
},
{
"name": "CVE-2015-9204",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9204"
},
{
"name": "CVE-2017-13280",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13280"
},
{
"name": "CVE-2015-9149",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9149"
},
{
"name": "CVE-2016-10494",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10494"
},
{
"name": "CVE-2016-10457",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10457"
},
{
"name": "CVE-2015-9202",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9202"
},
{
"name": "CVE-2016-10387",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10387"
},
{
"name": "CVE-2016-10420",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10420"
},
{
"name": "CVE-2015-9139",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9139"
},
{
"name": "CVE-2016-10476",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10476"
},
{
"name": "CVE-2017-13274",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13274"
},
{
"name": "CVE-2016-10456",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10456"
},
{
"name": "CVE-2014-9988",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9988"
},
{
"name": "CVE-2016-10422",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10422"
},
{
"name": "CVE-2015-9150",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9150"
},
{
"name": "CVE-2017-13298",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13298"
},
{
"name": "CVE-2017-18142",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18142"
},
{
"name": "CVE-2014-10062",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10062"
},
{
"name": "CVE-2016-10423",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10423"
},
{
"name": "CVE-2015-9148",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9148"
},
{
"name": "CVE-2015-9180",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9180"
},
{
"name": "CVE-2014-10039",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10039"
},
{
"name": "CVE-2017-1653",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1653"
},
{
"name": "CVE-2015-9145",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9145"
},
{
"name": "CVE-2017-13299",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13299"
},
{
"name": "CVE-2018-3590",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3590"
},
{
"name": "CVE-2015-9207",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9207"
},
{
"name": "CVE-2017-13267",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13267"
},
{
"name": "CVE-2015-9116",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9116"
},
{
"name": "CVE-2017-13289",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13289"
},
{
"name": "CVE-2016-10455",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10455"
},
{
"name": "CVE-2018-3589",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3589"
},
{
"name": "CVE-2016-10433",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10433"
},
{
"name": "CVE-2015-9216",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9216"
}
],
"initial_release_date": "2018-04-03T00:00:00",
"last_revision_date": "2018-04-03T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-164",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-04-03T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Android.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code\narbitraire \u00e0 distance et un d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Android",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Android du 02 avril 2018",
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Pixel/Nexus du 02 avril 2018",
"url": "https://source.android.com/security/bulletin/pixel/2018-04-01"
}
]
}
cnvd-2018-10039
Vulnerability from cnvd
目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://source.android.com/security/bulletin/2018-04-01
| Name | ['Google Android 0', 'Google Pixel C 0', 'Google Nexus 9', 'Google Pixel 0', 'Google Pixel XL 0', 'Google Nexus 10', 'Google Nexus 7', 'Google Pixel 2 XL 0', 'Google Pixel 2 0', 'Google Nexus 4', 'Google Nexus 6P', 'Google Nexus 6', 'Google Nexus 5X', 'Google Nexus 5'] |
|---|
{
"bids": {
"bid": {
"bidNumber": "103671"
}
},
"cves": {
"cve": {
"cveNumber": "CVE-2015-9111",
"cveUrl": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9111"
}
},
"description": "Android\u662f\u7f8e\u56fd\u8c37\u6b4c\uff08Google\uff09\u516c\u53f8\u548c\u5f00\u653e\u624b\u6301\u8bbe\u5907\u8054\u76df\uff08\u7b80\u79f0OHA\uff09\u5171\u540c\u5f00\u53d1\u7684\u4e00\u5957\u4ee5Linux\u4e3a\u57fa\u7840\u7684\u5f00\u6e90\u64cd\u4f5c\u7cfb\u7edf\u3002Qualcomm MDM9625\u7b49\u90fd\u662f\u7f8e\u56fd\u9ad8\u901a\uff08Qualcomm\uff09\u516c\u53f8\u5e94\u7528\u4e8e\u4e0d\u540c\u5e73\u53f0\u7684\u4e2d\u592e\u5904\u7406\u5668\uff08CPU\uff09\u4ea7\u54c1\u3002\r\n\r\nGoogle Android\u4e2d\u7684Qualcomm\u95ed\u6e90\u7ec4\u4ef6\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\u3002\u76ee\u524d\u6ca1\u6709\u8be6\u7ec6\u7684\u6f0f\u6d1e\u7ec6\u8282\u63d0\u4f9b\u3002",
"discovererName": "Google",
"formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u53d1\u5e03\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6f0f\u6d1e\uff0c\u8865\u4e01\u83b7\u53d6\u94fe\u63a5\uff1a\r\nhttps://source.android.com/security/bulletin/2018-04-01",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2018-10039",
"openTime": "2018-05-22",
"patchDescription": "Android\u662f\u7f8e\u56fd\u8c37\u6b4c\uff08Google\uff09\u516c\u53f8\u548c\u5f00\u653e\u624b\u6301\u8bbe\u5907\u8054\u76df\uff08\u7b80\u79f0OHA\uff09\u5171\u540c\u5f00\u53d1\u7684\u4e00\u5957\u4ee5Linux\u4e3a\u57fa\u7840\u7684\u5f00\u6e90\u64cd\u4f5c\u7cfb\u7edf\u3002Qualcomm MDM9625\u7b49\u90fd\u662f\u7f8e\u56fd\u9ad8\u901a\uff08Qualcomm\uff09\u516c\u53f8\u5e94\u7528\u4e8e\u4e0d\u540c\u5e73\u53f0\u7684\u4e2d\u592e\u5904\u7406\u5668\uff08CPU\uff09\u4ea7\u54c1\u3002\r\n\r\nGoogle Android\u4e2d\u7684Qualcomm\u95ed\u6e90\u7ec4\u4ef6\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\u3002\u76ee\u524d\u6ca1\u6709\u8be6\u7ec6\u7684\u6f0f\u6d1e\u7ec6\u8282\u63d0\u4f9b\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "Google Android\u5b58\u5728\u672a\u660e\u6f0f\u6d1e\u7684\u8865\u4e01",
"products": {
"product": [
"Google Android 0",
"Google Pixel C 0",
"Google Nexus 9",
"Google Pixel 0",
"Google Pixel XL 0",
"Google Nexus 10",
"Google Nexus 7",
"Google Pixel 2 XL 0",
"Google Pixel 2 0",
"Google Nexus 4",
"Google Nexus 6P",
"Google Nexus 6",
"Google Nexus 5X",
"Google Nexus 5"
]
},
"referenceLink": "https://source.android.com/security/bulletin/2018-04-01",
"serverity": "\u9ad8",
"submitTime": "2018-04-25",
"title": "Google Android\u5b58\u5728\u672a\u660e\u6f0f\u6d1e\uff08CNVD-2018-10039\uff09"
}
ghsa-f764-w36x-w9fr
Vulnerability from github
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile MDM9625, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, and SD 820A, in a QTEE syscall handler, an untrusted pointer dereference can occur.
{
"affected": [],
"aliases": [
"CVE-2015-9111"
],
"database_specific": {
"cwe_ids": [
"CWE-476"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2018-04-18T14:29:00Z",
"severity": "CRITICAL"
},
"details": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile MDM9625, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, and SD 820A, in a QTEE syscall handler, an untrusted pointer dereference can occur.",
"id": "GHSA-f764-w36x-w9fr",
"modified": "2022-05-14T03:25:49Z",
"published": "2022-05-14T03:25:49Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-9111"
},
{
"type": "WEB",
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/103671"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.