Vulnerability Name:

CVE-2014-9801 (CCN-115581)

Assigned:2016-07-10
Published:2016-07-10
Updated:2016-11-28
Summary:Multiple integer overflows in lib/libfdt/fdt_rw.c in the Qualcomm components in Android before 2016-07-05 on Nexus 5 devices allow attackers to gain privileges via a crafted application, aka Android internal bug 28822060 and Qualcomm internal bug CR705078.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-189
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2014-9801

Source: CCN
Type: Android Open Source Project
Android Security Bulletin—July 2016

Source: CONFIRM
Type: Vendor Advisory
http://source.android.com/security/bulletin/2016-07-01.html

Source: BID
Type: UNKNOWN
91628

Source: CCN
Type: BID-91628
Google Nexus Qualcomm Components Multiple Privilege Escalation Vulnerabilities

Source: XF
Type: UNKNOWN
android-cve20149801-priv-esc(115581)

Source: CONFIRM
Type: UNKNOWN
https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=cf8f5a105bafda906ccb7f149d1a5b8564ce20c0

Vulnerable Configuration:Configuration 1:
  • cpe:/o:google:android:*:*:*:*:*:*:*:* (Version <= 6.0.1)

  • Configuration CCN 1:
  • cpe:/h:google:nexus_5:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.xenial:def:201498010000000
    V
    CVE-2014-9801 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-07-11
    oval:com.ubuntu.precise:def:20149801000
    V
    CVE-2014-9801 on Ubuntu 12.04 LTS (precise) - medium.
    2016-07-10
    oval:com.ubuntu.trusty:def:20149801000
    V
    CVE-2014-9801 on Ubuntu 14.04 LTS (trusty) - medium.
    2016-07-10
    oval:com.ubuntu.xenial:def:20149801000
    V
    CVE-2014-9801 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-07-10
    BACK
    google android *
    google nexus 5 -