Lucene search

K
cvelistQualcommCVELIST:CVE-2015-9136
HistoryApr 18, 2018 - 2:00 p.m.

CVE-2015-9136

2018-04-1814:00:00
qualcomm
www.cve.org
7

AI Score

9.9

Confidence

High

EPSS

0.002

Percentile

56.1%

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9640, MDM9650, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 600, SD 625, SD 650/52, SD 808, SD 810, SD 820, SD 835, and SDX20, in pre-auth request, Host driver uses FT IEs sent by the supplicant. A buffer overflow may occur if FT IEs sent by the supplicant are larger than the expected value.

CNA Affected

[
  {
    "product": "Snapdragon Mobile, Snapdragon Wear",
    "vendor": "Qualcomm, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "MDM9206, MDM9607, MDM9640, MDM9650, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 600, SD 625, SD 650/52, SD 808, SD 810, SD 820, SD 835, SDX20"
      }
    ]
  }
]

AI Score

9.9

Confidence

High

EPSS

0.002

Percentile

56.1%

Related for CVELIST:CVE-2015-9136