Vulnerability Name:

CVE-2014-9798 (CCN-115578)

Assigned:2016-07-10
Published:2016-07-10
Updated:2016-07-11
Summary:platform/msm_shared/dev_tree.c in the Qualcomm bootloader in Android before 2016-07-05 on Nexus 5 devices does not check the relationship between tags addresses and aboot addresses, which allows attackers to cause a denial of service (OS outage) via a crafted application, aka Android internal bug 28821448 and Qualcomm internal bug CR681965.
CVSS v3 Severity:5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:7.1 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-284
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2014-9798

Source: CCN
Type: Android Open Source Project
Android Security Bulletin—July 2016

Source: CONFIRM
Type: Vendor Advisory
http://source.android.com/security/bulletin/2016-07-01.html

Source: XF
Type: UNKNOWN
android-cve20149798-dos(115578)

Source: CONFIRM
Type: UNKNOWN
https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=b05eed2491a098bf627ac485a5b43d2f4fae2484

Vulnerable Configuration:Configuration 1:
  • cpe:/o:google:android:*:*:*:*:*:*:*:* (Version <= 6.0.1)

  • Configuration CCN 1:
  • cpe:/h:google:nexus_5:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.xenial:def:201497980000000
    V
    CVE-2014-9798 on Ubuntu 16.04 LTS (xenial) - low.
    2016-07-11
    oval:com.ubuntu.precise:def:20149798000
    V
    CVE-2014-9798 on Ubuntu 12.04 LTS (precise) - low.
    2016-07-10
    oval:com.ubuntu.trusty:def:20149798000
    V
    CVE-2014-9798 on Ubuntu 14.04 LTS (trusty) - low.
    2016-07-10
    oval:com.ubuntu.xenial:def:20149798000
    V
    CVE-2014-9798 on Ubuntu 16.04 LTS (xenial) - low.
    2016-07-10
    BACK
    google android *
    google nexus 5 -