Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2015-9136

Disclosure Date: April 18, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9640, MDM9650, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 600, SD 625, SD 650/52, SD 808, SD 810, SD 820, SD 835, and SDX20, in pre-auth request, Host driver uses FT IEs sent by the supplicant. A buffer overflow may occur if FT IEs sent by the supplicant are larger than the expected value.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • qualcomm

Products

  • mdm9206 firmware -,
  • mdm9607 firmware -,
  • mdm9640 firmware -,
  • mdm9650 firmware -,
  • sd 205 firmware -,
  • sd 210 firmware -,
  • sd 212 firmware -,
  • sd 425 firmware -,
  • sd 430 firmware -,
  • sd 450 firmware -,
  • sd 600 firmware -,
  • sd 625 firmware -,
  • sd 650 firmware -,
  • sd 652 firmware -,
  • sd 808 firmware -,
  • sd 810 firmware -,
  • sd 820 firmware -,
  • sd 835 firmware -,
  • sdx20 firmware -

Additional Info

Technical Analysis