CVE-2014-10044
CVSS V2 Medium 5
CVSS V3 High 7.5
Description
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9615, MDM9625, MDM9635M, SD 210/SD 212/SD 205, SD 400, SD 617, SD 800, and SD 820, in the time daemon, unauthorized users can potentially modify system time and cause an array index to be out-of-bound.
Overview
- CVE ID
- CVE-2014-10044
- Assigner
- product-security@qualcomm.com
- Vulnerability Status
- Analyzed
- Published Version
- 2018-04-18T14:29:00
- Last Modified Date
- 2018-05-09T17:33:50
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:o:qualcomm:mdm9615_firmware:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:qualcomm:mdm9615:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:qualcomm:mdm9625_firmware:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:qualcomm:mdm9625:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:qualcomm:sd_400_firmware:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:qualcomm:sd_400:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:qualcomm:sd_617_firmware:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:qualcomm:sd_617:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:qualcomm:sd_800_firmware:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:qualcomm:sd_800:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:* | 0 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:N/I:P/A:N
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- PARTIAL
- Availability Impact
- NONE
- Base Score
- 5
- Severity
- MEDIUM
- Exploitability Score
- 10
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 7.5
- Base Severity
- HIGH
- Exploitability Score
- 3.9
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://source.android.com/security/bulletin/2018-04-01 | Vendor Advisory |
http://www.securityfocus.com/bid/103671 | Third Party Advisory VDB Entry |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2014-10044 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-10044 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 18:43:59 | Added to TrackCVE | |||
2022-12-03 04:57:17 | security.cna@qualcomm.com | product-security@qualcomm.com | CVE Assigner | updated |
2022-12-03 04:57:17 | 2018-04-18T14:29Z | 2018-04-18T14:29:00 | CVE Published Date | updated |
2022-12-03 04:57:17 | 2018-05-09T17:33:50 | CVE Modified Date | updated | |
2022-12-03 04:57:17 | Analyzed | Vulnerability Status | updated |