Lucene search

K
cveMitreCVE-2014-8610
HistoryDec 15, 2014 - 6:59 p.m.

CVE-2014-8610

2014-12-1518:59:19
CWE-264
mitre
web.nvd.nist.gov
22
android security
sms vulnerability
cve-2014-8610
androidmanifest.xml
smsreceiver

CVSS2

3.3

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:P/A:N

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

47.0%

AndroidManifest.xml in Android before 5.0.0 does not require the SEND_SMS permission for the SmsReceiver receiver, which allows attackers to send stored SMS messages, and consequently transmit arbitrary new draft SMS messages or trigger additional per-message charges from a network operator for old messages, via a crafted application that broadcasts an intent with the com.android.mms.transaction.MESSAGE_SENT action, aka Bug 17671795.

Affected configurations

Nvd
Node
googleandroidRange4.4.4
OR
googleandroidMatch1.0
OR
googleandroidMatch1.1
OR
googleandroidMatch1.5
OR
googleandroidMatch1.6
OR
googleandroidMatch2.0
OR
googleandroidMatch2.0.1
OR
googleandroidMatch2.1
OR
googleandroidMatch2.2
OR
googleandroidMatch2.2rev1
OR
googleandroidMatch2.2.1
OR
googleandroidMatch2.2.2
OR
googleandroidMatch2.2.3
OR
googleandroidMatch2.3
OR
googleandroidMatch2.3rev1
OR
googleandroidMatch2.3.1
OR
googleandroidMatch2.3.2
OR
googleandroidMatch2.3.3
OR
googleandroidMatch2.3.4
OR
googleandroidMatch2.3.5
OR
googleandroidMatch2.3.6
OR
googleandroidMatch2.3.7
OR
googleandroidMatch3.0
OR
googleandroidMatch3.1
OR
googleandroidMatch3.2
OR
googleandroidMatch3.2.1
OR
googleandroidMatch3.2.2
OR
googleandroidMatch3.2.4
OR
googleandroidMatch3.2.6
OR
googleandroidMatch4.0
OR
googleandroidMatch4.0.1
OR
googleandroidMatch4.0.2
OR
googleandroidMatch4.0.3
OR
googleandroidMatch4.0.4
OR
googleandroidMatch4.1
OR
googleandroidMatch4.1.2
OR
googleandroidMatch4.2
OR
googleandroidMatch4.2.1
OR
googleandroidMatch4.2.2
OR
googleandroidMatch4.3
OR
googleandroidMatch4.3.1
OR
googleandroidMatch4.4
OR
googleandroidMatch4.4.1
OR
googleandroidMatch4.4.2
OR
googleandroidMatch4.4.3
VendorProductVersionCPE
googleandroid*cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
googleandroid1.0cpe:2.3:o:google:android:1.0:*:*:*:*:*:*:*
googleandroid1.1cpe:2.3:o:google:android:1.1:*:*:*:*:*:*:*
googleandroid1.5cpe:2.3:o:google:android:1.5:*:*:*:*:*:*:*
googleandroid1.6cpe:2.3:o:google:android:1.6:*:*:*:*:*:*:*
googleandroid2.0cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*
googleandroid2.0.1cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*
googleandroid2.1cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*
googleandroid2.2cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*
googleandroid2.2cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*
Rows per page:
1-10 of 451

CVSS2

3.3

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:P/A:N

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

47.0%