Vulnerability Name:

CVE-2014-9868 (CCN-116262)

Assigned:2015-08-21
Published:2015-08-21
Updated:2016-11-28
Summary:drivers/media/platform/msm/camera_v2/sensor/csiphy/msm_csiphy.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices allows attackers to gain privileges via an application that provides a crafted mask value, aka Android internal bug 28749721 and Qualcomm internal bug CR511976.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.9 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-264
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2014-9868

Source: CCN
Type: Android Open Source Project
Android Security Bulletin—August 2016

Source: CONFIRM
Type: Vendor Advisory
http://source.android.com/security/bulletin/2016-08-01.html

Source: BID
Type: UNKNOWN
92219

Source: CCN
Type: BID-92219
Google Nexus Qualcomm Components Multiple Privilege Escalation Vulnerabilities

Source: XF
Type: UNKNOWN
android-cve20149868-priv-esc(116262)

Source: CONFIRM
Type: Issue Tracking, Patch
https://source.codeaurora.org/quic/la/kernel/msm/commit/?id=1f274b74c00187ba1c379971503f51944148b22f

Vulnerable Configuration:Configuration 1:
  • cpe:/o:google:android:*:*:*:*:*:*:*:* (Version <= 6.0.1)

  • Configuration CCN 1:
  • cpe:/h:google:nexus_5:-:*:*:*:*:*:*:*
  • OR cpe:/h:google:nexus_7:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.precise:def:20149868000
    V
    CVE-2014-9868 on Ubuntu 12.04 LTS (precise) - medium.
    2016-08-06
    oval:com.ubuntu.trusty:def:20149868000
    V
    CVE-2014-9868 on Ubuntu 14.04 LTS (trusty) - medium.
    2016-08-06
    oval:com.ubuntu.xenial:def:20149868000
    V
    CVE-2014-9868 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-08-06
    oval:com.ubuntu.xenial:def:201498680000000
    V
    CVE-2014-9868 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-08-06
    BACK
    google android *
    google nexus 5 -
    google nexus 7 -