CVE-2015-9130

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 615/16/SD 415, SD 617, SD 650/52, SD 808, and SD 810, in a PlayReady function, a NULL pointer dereference can occur.
Overview
  • CVE ID
  • CVE-2015-9130
  • Assigner
  • product-security@qualcomm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-04-18T14:29:04
  • Last Modified Date
  • 2018-05-08T13:01:52
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_400_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_400:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_410_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_410:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_412_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_412:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_617_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_617:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_808_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_808:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_810_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_810:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://source.android.com/security/bulletin/2018-04-01 Vendor Advisory
http://www.securityfocus.com/bid/103671 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:44:13 Added to TrackCVE
2022-12-03 05:00:43 security.cna@qualcomm.com product-security@qualcomm.com CVE Assigner updated
2022-12-03 05:00:44 2018-04-18T14:29Z 2018-04-18T14:29:04 CVE Published Date updated
2022-12-03 05:00:44 2018-05-08T13:01:52 CVE Modified Date updated
2022-12-03 05:00:44 Analyzed Vulnerability Status updated