9.8
CVSSv3

CVE-2015-9136

Published: 18/04/2018 Updated: 11/05/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

In Android prior to 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9640, MDM9650, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 600, SD 625, SD 650/52, SD 808, SD 810, SD 820, SD 835, and SDX20, in pre-auth request, Host driver uses FT IEs sent by the supplicant. A buffer overflow may occur if FT IEs sent by the supplicant are larger than the expected value.

Vulnerable Product Search on Vulmon Subscribe to Product

qualcomm mdm9206_firmware -

qualcomm mdm9607_firmware -

qualcomm mdm9640_firmware -

qualcomm mdm9650_firmware -

qualcomm sd_210_firmware -

qualcomm sd_212_firmware -

qualcomm sd_205_firmware -

qualcomm sd_425_firmware -

qualcomm sd_430_firmware -

qualcomm sd_450_firmware -

qualcomm sd_600_firmware -

qualcomm sd_625_firmware -

qualcomm sd_650_firmware -

qualcomm sd_652_firmware -

qualcomm sd_808_firmware -

qualcomm sd_810_firmware -

qualcomm sd_820_firmware -

qualcomm sd_835_firmware -

qualcomm sdx20_firmware -