Vulnerabilites related to codeaurora - android-msm
cve-2013-4736
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:52:26.997Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.codeaurora.org/projects/security-advisories/integer-overflow-and-signedness-issue-camera-jpeg-engines-cve-2013-4736" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-08-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in the JPEG engine drivers in the MSM camera driver for the Linux kernel 2.6.x and 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to cause a denial of service (system crash) via a large number of commands in an ioctl call, related to (1) camera_v1/gemini/msm_gemini_sync.c, (2) camera_v2/gemini/msm_gemini_sync.c, (3) camera_v2/jpeg_10/msm_jpeg_sync.c, (4) gemini/msm_gemini_sync.c, (5) jpeg_10/msm_jpeg_sync.c, and (6) mercury/msm_mercury_sync.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-08-31T06:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.codeaurora.org/projects/security-advisories/integer-overflow-and-signedness-issue-camera-jpeg-engines-cve-2013-4736" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-4736", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in the JPEG engine drivers in the MSM camera driver for the Linux kernel 2.6.x and 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to cause a denial of service (system crash) via a large number of commands in an ioctl call, related to (1) camera_v1/gemini/msm_gemini_sync.c, (2) camera_v2/gemini/msm_gemini_sync.c, (3) camera_v2/jpeg_10/msm_jpeg_sync.c, (4) gemini/msm_gemini_sync.c, (5) jpeg_10/msm_jpeg_sync.c, and (6) mercury/msm_mercury_sync.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.codeaurora.org/projects/security-advisories/integer-overflow-and-signedness-issue-camera-jpeg-engines-cve-2013-4736", "refsource": "CONFIRM", "url": "https://www.codeaurora.org/projects/security-advisories/integer-overflow-and-signedness-issue-camera-jpeg-engines-cve-2013-4736" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-4736", "datePublished": "2014-02-10T17:00:00", "dateReserved": "2013-07-01T00:00:00", "dateUpdated": "2024-08-06T16:52:26.997Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2599
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:44:32.083Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.codeaurora.org/projects/security-advisories/logging-potentially-sensitive-information-nativedaemonconnector-cve-2013-2599" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-07-03T00:00:00", "descriptions": [ { "lang": "en", "value": "A certain Qualcomm Innovation Center (QuIC) patch to the NativeDaemonConnector class in services/java/com/android/server/NativeDaemonConnector.java in Code Aurora Forum (CAF) releases of Android 4.1.x through 4.3.x enables debug logging, which allows attackers to obtain sensitive disk-encryption passwords via a logcat call." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-08-31T06:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.codeaurora.org/projects/security-advisories/logging-potentially-sensitive-information-nativedaemonconnector-cve-2013-2599" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-2599", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A certain Qualcomm Innovation Center (QuIC) patch to the NativeDaemonConnector class in services/java/com/android/server/NativeDaemonConnector.java in Code Aurora Forum (CAF) releases of Android 4.1.x through 4.3.x enables debug logging, which allows attackers to obtain sensitive disk-encryption passwords via a logcat call." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.codeaurora.org/projects/security-advisories/logging-potentially-sensitive-information-nativedaemonconnector-cve-2013-2599", "refsource": "CONFIRM", "url": "https://www.codeaurora.org/projects/security-advisories/logging-potentially-sensitive-information-nativedaemonconnector-cve-2013-2599" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-2599", "datePublished": "2014-08-31T10:00:00", "dateReserved": "2013-03-15T00:00:00", "dateUpdated": "2024-08-06T15:44:32.083Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2598
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:44:32.359Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.codeaurora.org/projects/security-advisories/loading-image-data-memory-locations-based-untrusted-header-data-lk-bootloader-cve-2013-2598" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-09-06T00:00:00", "descriptions": [ { "lang": "en", "value": "app/aboot/aboot.c in the Little Kernel (LK) bootloader, as distributed with Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to overwrite signature-verification code via crafted boot-image load-destination header values that specify memory locations within bootloader memory." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-08-31T06:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.codeaurora.org/projects/security-advisories/loading-image-data-memory-locations-based-untrusted-header-data-lk-bootloader-cve-2013-2598" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-2598", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "app/aboot/aboot.c in the Little Kernel (LK) bootloader, as distributed with Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to overwrite signature-verification code via crafted boot-image load-destination header values that specify memory locations within bootloader memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.codeaurora.org/projects/security-advisories/loading-image-data-memory-locations-based-untrusted-header-data-lk-bootloader-cve-2013-2598", "refsource": "CONFIRM", "url": "https://www.codeaurora.org/projects/security-advisories/loading-image-data-memory-locations-based-untrusted-header-data-lk-bootloader-cve-2013-2598" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-2598", "datePublished": "2014-08-31T10:00:00", "dateReserved": "2013-03-15T00:00:00", "dateUpdated": "2024-08-06T15:44:32.359Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-0972
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:34:40.748Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.codeaurora.org/projects/security-advisories/unprivileged-gpu-command-streams-can-change-the-iommu-page-table-cve-2014-0972" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-07-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The kgsl graphics driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not properly prevent write access to IOMMU context registers, which allows local users to select a custom page table, and consequently write to arbitrary memory locations, by using a crafted GPU command stream to modify the contents of a certain register." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-08-25T18:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.codeaurora.org/projects/security-advisories/unprivileged-gpu-command-streams-can-change-the-iommu-page-table-cve-2014-0972" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-0972", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The kgsl graphics driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not properly prevent write access to IOMMU context registers, which allows local users to select a custom page table, and consequently write to arbitrary memory locations, by using a crafted GPU command stream to modify the contents of a certain register." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.codeaurora.org/projects/security-advisories/unprivileged-gpu-command-streams-can-change-the-iommu-page-table-cve-2014-0972", "refsource": "CONFIRM", "url": "https://www.codeaurora.org/projects/security-advisories/unprivileged-gpu-command-streams-can-change-the-iommu-page-table-cve-2014-0972" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-0972", "datePublished": "2014-08-01T10:00:00", "dateReserved": "2014-01-07T00:00:00", "dateUpdated": "2024-08-06T09:34:40.748Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-6124
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:29:43.052Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.codeaurora.org/projects/security-advisories/insecure-owner-permission-changes-init-shell-scripts-cve-2013-6124" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-02-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The Qualcomm Innovation Center (QuIC) init scripts in Code Aurora Forum (CAF) releases of Android 4.1.x through 4.4.x allow local users to modify file metadata via a symlink attack on a file accessed by a (1) chown or (2) chmod command, as demonstrated by changing the permissions of an arbitrary file via an attack on the sensor-settings file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-08-31T06:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.codeaurora.org/projects/security-advisories/insecure-owner-permission-changes-init-shell-scripts-cve-2013-6124" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-6124", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Qualcomm Innovation Center (QuIC) init scripts in Code Aurora Forum (CAF) releases of Android 4.1.x through 4.4.x allow local users to modify file metadata via a symlink attack on a file accessed by a (1) chown or (2) chmod command, as demonstrated by changing the permissions of an arbitrary file via an attack on the sensor-settings file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.codeaurora.org/projects/security-advisories/insecure-owner-permission-changes-init-shell-scripts-cve-2013-6124", "refsource": "CONFIRM", "url": "https://www.codeaurora.org/projects/security-advisories/insecure-owner-permission-changes-init-shell-scripts-cve-2013-6124" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-6124", "datePublished": "2014-08-31T10:00:00", "dateReserved": "2013-10-15T00:00:00", "dateUpdated": "2024-08-06T17:29:43.052Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-4739
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-and-memory-disclosure-camera-driver-cve-2013-4748-cve-2013-4739 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2013/10/15/4 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:52:26.987Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-and-memory-disclosure-camera-driver-cve-2013-4748-cve-2013-4739" }, { "name": "[oss-security] 20131015 Report - Stack-based buffer overflow and memory disclosure in camera driver (CVE-2013-4748 CVE-2013-4739)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/15/4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "The MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to obtain sensitive information from kernel stack memory via (1) a crafted MSM_MCR_IOCTL_EVT_GET ioctl call, related to drivers/media/platform/msm/camera_v1/mercury/msm_mercury_sync.c, or (2) a crafted MSM_JPEG_IOCTL_EVT_GET ioctl call, related to drivers/media/platform/msm/camera_v2/jpeg_10/msm_jpeg_sync.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-02-06T02:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-and-memory-disclosure-camera-driver-cve-2013-4748-cve-2013-4739" }, { "name": "[oss-security] 20131015 Report - Stack-based buffer overflow and memory disclosure in camera driver (CVE-2013-4748 CVE-2013-4739)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/15/4" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-4739", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to obtain sensitive information from kernel stack memory via (1) a crafted MSM_MCR_IOCTL_EVT_GET ioctl call, related to drivers/media/platform/msm/camera_v1/mercury/msm_mercury_sync.c, or (2) a crafted MSM_JPEG_IOCTL_EVT_GET ioctl call, related to drivers/media/platform/msm/camera_v2/jpeg_10/msm_jpeg_sync.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-and-memory-disclosure-camera-driver-cve-2013-4748-cve-2013-4739", "refsource": "CONFIRM", "url": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-and-memory-disclosure-camera-driver-cve-2013-4748-cve-2013-4739" }, { "name": "[oss-security] 20131015 Report - Stack-based buffer overflow and memory disclosure in camera driver (CVE-2013-4748 CVE-2013-4739)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/10/15/4" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-4739", "datePublished": "2014-02-03T02:00:00", "dateReserved": "2013-07-01T00:00:00", "dateUpdated": "2024-08-06T16:52:26.987Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2595
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.codeaurora.org/projects/security-advisories/uncontrolled-memory-mapping-camera-driver-cve-2013-2595 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:44:32.631Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.codeaurora.org/projects/security-advisories/uncontrolled-memory-mapping-camera-driver-cve-2013-2595" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-05-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The device-initialization functionality in the MSM camera driver for the Linux kernel 2.6.x and 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, enables MSM_CAM_IOCTL_SET_MEM_MAP_INFO ioctl calls for an unrestricted mmap interface, which allows attackers to gain privileges via a crafted application." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-08-31T06:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.codeaurora.org/projects/security-advisories/uncontrolled-memory-mapping-camera-driver-cve-2013-2595" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-2595", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The device-initialization functionality in the MSM camera driver for the Linux kernel 2.6.x and 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, enables MSM_CAM_IOCTL_SET_MEM_MAP_INFO ioctl calls for an unrestricted mmap interface, which allows attackers to gain privileges via a crafted application." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.codeaurora.org/projects/security-advisories/uncontrolled-memory-mapping-camera-driver-cve-2013-2595", "refsource": "CONFIRM", "url": "https://www.codeaurora.org/projects/security-advisories/uncontrolled-memory-mapping-camera-driver-cve-2013-2595" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-2595", "datePublished": "2014-08-31T10:00:00", "dateReserved": "2013-03-15T00:00:00", "dateUpdated": "2024-08-06T15:44:32.631Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2597
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:44:32.611Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-acdb-audio-driver-cve-2013-2597" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2013-2597", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-10T19:58:21.327692Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-09-15", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2013-2597" }, "type": "kev" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-10T19:58:25.183Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-06-21T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the acdb_ioctl function in audio_acdb.c in the acdb audio driver for the Linux kernel 2.6.x and 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to gain privileges via an application that leverages /dev/msm_acdb access and provides a large size value in an ioctl argument." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-08-31T06:57:00.000Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-acdb-audio-driver-cve-2013-2597" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-2597", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the acdb_ioctl function in audio_acdb.c in the acdb audio driver for the Linux kernel 2.6.x and 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to gain privileges via an application that leverages /dev/msm_acdb access and provides a large size value in an ioctl argument." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-acdb-audio-driver-cve-2013-2597", "refsource": "CONFIRM", "url": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-acdb-audio-driver-cve-2013-2597" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-2597", "datePublished": "2014-08-31T10:00:00.000Z", "dateReserved": "2013-03-15T00:00:00.000Z", "dateUpdated": "2025-02-10T19:58:25.183Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-6123
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.codeaurora.org/projects/security-advisories/out-bounds-array-access-camera-driver-cve-2013-6123 | x_refsource_CONFIRM | |
https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=60e4af06161d91d5aeaa04c7d6e9f4345a6acdd4 | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/90505 | vdb-entry, x_refsource_XF | |
https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=7beb04ea945a7178e61d935918d3cb152996b558 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:29:42.977Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.codeaurora.org/projects/security-advisories/out-bounds-array-access-camera-driver-cve-2013-6123" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=60e4af06161d91d5aeaa04c7d6e9f4345a6acdd4" }, { "name": "code-aurora-cve20136123-priv-esc(90505)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90505" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=7beb04ea945a7178e61d935918d3cb152996b558" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple array index errors in drivers/media/video/msm/server/msm_cam_server.c in the MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to gain privileges by leveraging camera device-node access, related to the (1) msm_ctrl_cmd_done, (2) msm_ioctl_server, and (3) msm_server_send_ctrl functions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.codeaurora.org/projects/security-advisories/out-bounds-array-access-camera-driver-cve-2013-6123" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=60e4af06161d91d5aeaa04c7d6e9f4345a6acdd4" }, { "name": "code-aurora-cve20136123-priv-esc(90505)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90505" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=7beb04ea945a7178e61d935918d3cb152996b558" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-6123", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple array index errors in drivers/media/video/msm/server/msm_cam_server.c in the MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to gain privileges by leveraging camera device-node access, related to the (1) msm_ctrl_cmd_done, (2) msm_ioctl_server, and (3) msm_server_send_ctrl functions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.codeaurora.org/projects/security-advisories/out-bounds-array-access-camera-driver-cve-2013-6123", "refsource": "CONFIRM", "url": "https://www.codeaurora.org/projects/security-advisories/out-bounds-array-access-camera-driver-cve-2013-6123" }, { "name": "https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=60e4af06161d91d5aeaa04c7d6e9f4345a6acdd4", "refsource": "CONFIRM", "url": "https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=60e4af06161d91d5aeaa04c7d6e9f4345a6acdd4" }, { "name": "code-aurora-cve20136123-priv-esc(90505)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90505" }, { "name": "https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=7beb04ea945a7178e61d935918d3cb152996b558", "refsource": "CONFIRM", "url": "https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=7beb04ea945a7178e61d935918d3cb152996b558" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-6123", "datePublished": "2014-01-14T02:00:00", "dateReserved": "2013-10-15T00:00:00", "dateUpdated": "2024-08-06T17:29:42.977Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-6392
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/drivers/base/genlock.c?id=e3c43027bdb59f03eec7ead0a01c77e4bf801625&h=jb_3.2.3 | x_refsource_CONFIRM | |
http://openwall.com/lists/oss-security/2013/11/25/4 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:39:01.445Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/drivers/base/genlock.c?id=e3c43027bdb59f03eec7ead0a01c77e4bf801625\u0026h=jb_3.2.3" }, { "name": "[oss-security] 20131125 Re: CVE request: Kernel MSM - Memory leak in drivers/base/genlock.c", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2013/11/25/4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-11-25T00:00:00", "descriptions": [ { "lang": "en", "value": "The genlock_dev_ioctl function in genlock.c in the Genlock driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not properly initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted GENLOCK_IOC_EXPORT ioctl call." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-12-01T17:26:34", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/drivers/base/genlock.c?id=e3c43027bdb59f03eec7ead0a01c77e4bf801625\u0026h=jb_3.2.3" }, { "name": "[oss-security] 20131125 Re: CVE request: Kernel MSM - Memory leak in drivers/base/genlock.c", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2013/11/25/4" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-6392", "datePublished": "2013-11-30T02:00:00", "dateReserved": "2013-11-04T00:00:00", "dateUpdated": "2024-08-06T17:39:01.445Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-4738
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-and-memory-disclosure-camera-driver-cve-2013-4748-cve-2013-4739 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2013/10/15/4 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:52:27.040Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-and-memory-disclosure-camera-driver-cve-2013-4748-cve-2013-4739" }, { "name": "[oss-security] 20131015 Report - Stack-based buffer overflow and memory disclosure in camera driver (CVE-2013-4748 CVE-2013-4739)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/15/4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in the MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to gain privileges via (1) a crafted VIDIOC_MSM_VPE_DEQUEUE_STREAM_BUFF_INFO ioctl call, related to drivers/media/platform/msm/camera_v2/pproc/vpe/msm_vpe.c, or (2) a crafted VIDIOC_MSM_CPP_DEQUEUE_STREAM_BUFF_INFO ioctl call, related to drivers/media/platform/msm/camera_v2/pproc/cpp/msm_cpp.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-02-06T02:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-and-memory-disclosure-camera-driver-cve-2013-4748-cve-2013-4739" }, { "name": "[oss-security] 20131015 Report - Stack-based buffer overflow and memory disclosure in camera driver (CVE-2013-4748 CVE-2013-4739)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/15/4" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-4738", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple stack-based buffer overflows in the MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to gain privileges via (1) a crafted VIDIOC_MSM_VPE_DEQUEUE_STREAM_BUFF_INFO ioctl call, related to drivers/media/platform/msm/camera_v2/pproc/vpe/msm_vpe.c, or (2) a crafted VIDIOC_MSM_CPP_DEQUEUE_STREAM_BUFF_INFO ioctl call, related to drivers/media/platform/msm/camera_v2/pproc/cpp/msm_cpp.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-and-memory-disclosure-camera-driver-cve-2013-4748-cve-2013-4739", "refsource": "CONFIRM", "url": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-and-memory-disclosure-camera-driver-cve-2013-4748-cve-2013-4739" }, { "name": "[oss-security] 20131015 Report - Stack-based buffer overflow and memory disclosure in camera driver (CVE-2013-4748 CVE-2013-4739)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/10/15/4" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-4738", "datePublished": "2014-02-03T02:00:00", "dateReserved": "2013-07-01T00:00:00", "dateUpdated": "2024-08-06T16:52:27.040Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
codeaurora | android-msm | 2.6.29 | |
qualcomm | quic_mobile_station_modem_kernel | 3.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:codeaurora:android-msm:2.6.29:*:*:*:*:*:*:*", "matchCriteriaId": "46D87AD6-5AF4-418F-ACDB-A93CE4998958", "vulnerable": true }, { "criteria": "cpe:2.3:o:qualcomm:quic_mobile_station_modem_kernel:3.4:*:*:*:*:*:*:*", "matchCriteriaId": "BC462F6B-50B4-4EDD-921C-36CEB05D14AC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in the MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to gain privileges via (1) a crafted VIDIOC_MSM_VPE_DEQUEUE_STREAM_BUFF_INFO ioctl call, related to drivers/media/platform/msm/camera_v2/pproc/vpe/msm_vpe.c, or (2) a crafted VIDIOC_MSM_CPP_DEQUEUE_STREAM_BUFF_INFO ioctl call, related to drivers/media/platform/msm/camera_v2/pproc/cpp/msm_cpp.c." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de buffer basados en pila en el driver de la c\u00e1mara MSM para el kernel de Linux 3.x, tal y como se usa en Qualcomm Innovation Center (QuIC) de contribuciones Android para dispositivos MSM y otros productos, permite a atacantes obtener privilegios mediante (1) una llamada ioctl VIDIOC_MSM_VPE_DEQUEUE_STREAM_BUFF_INFO manipulada, relacionada con /drivers/media/platform/msm/camera_v2/pproc/vpe/msm_vpe.c o (2) una llamada ioctl VIDIOC_MSM_CPP_DEQUEUE_STREAM_BUFF_INFO manipulada, relacionada con drivers/media/platform/msm/camera_v2/pproc/cpp/msm_cpp.c." } ], "id": "CVE-2013-4738", "lastModified": "2024-11-21T01:56:15.457", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-02-03T03:55:03.690", "references": [ { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2013/10/15/4" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-and-memory-disclosure-camera-driver-cve-2013-4748-cve-2013-4739" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/10/15/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-and-memory-disclosure-camera-driver-cve-2013-4748-cve-2013-4739" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "cisaActionDue": "2022-10-06", "cisaExploitAdd": "2022-09-15", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Code Aurora ACDB Audio Driver Stack-based Buffer Overflow Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:codeaurora:android-msm:2.6.29:*:*:*:*:*:*:*", "matchCriteriaId": "46D87AD6-5AF4-418F-ACDB-A93CE4998958", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.54:*:*:*:*:*:*:*", "matchCriteriaId": "82BFCD06-425A-469F-BD52-56C78AB11D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.55:*:*:*:*:*:*:*", "matchCriteriaId": "B1359771-C7A8-4B68-852C-7EB13D247A66", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.56:*:*:*:*:*:*:*", "matchCriteriaId": "73DF9AEF-C964-4D2A-84E7-BE620C61AE0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.57:*:*:*:*:*:*:*", "matchCriteriaId": "B7F38E6A-B772-4A52-93CC-119488C87CA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.58:*:*:*:*:*:*:*", "matchCriteriaId": "CF7F1499-83BB-4A32-918D-61C8FC934F51", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.59:*:*:*:*:*:*:*", "matchCriteriaId": "06BD3B8A-AE18-4C05-A5DA-32C67D877AF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.60:*:*:*:*:*:*:*", "matchCriteriaId": "7F542332-FF28-44D5-8FF6-5885234CC19A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.61:*:*:*:*:*:*:*", "matchCriteriaId": "A2215515-856A-4476-A39E-5171261C248E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.62:*:*:*:*:*:*:*", "matchCriteriaId": "85F0E49C-435B-45AB-BA68-8D319CD6C823", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.72:*:*:*:*:*:*:*", "matchCriteriaId": "B2E29DBF-4869-41F8-85F6-091F1B34D8F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.73:*:*:*:*:*:*:*", "matchCriteriaId": "6D3B42C6-F8F7-493C-81AD-A112A207FC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.74:*:*:*:*:*:*:*", "matchCriteriaId": "6F7F6E06-C45C-47E5-B745-33B1A5083F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.75:*:*:*:*:*:*:*", "matchCriteriaId": "4C8DB4C3-3A34-496E-9422-3D7E1425B7D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.76:*:*:*:*:*:*:*", "matchCriteriaId": "9B167417-35A9-42BA-874E-0B32EE44AFE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.77:*:*:*:*:*:*:*", "matchCriteriaId": "F93FA4BD-DD95-4402-AC27-C1FB86469A52", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.78:*:*:*:*:*:*:*", "matchCriteriaId": "AF6C0F8A-CD4A-4B7C-84D2-79150FBAAFF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.79:*:*:*:*:*:*:*", "matchCriteriaId": "E392CFA9-C390-4F31-A826-5D2BE237FFD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.80:*:*:*:*:*:*:*", "matchCriteriaId": "4F521F2B-2A09-44D0-BC08-0ED360DFC0CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.81:*:*:*:*:*:*:*", "matchCriteriaId": "EA70E9B8-BA3E-4DFE-A768-C24282294B84", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.82:*:*:*:*:*:*:*", "matchCriteriaId": "37E4C059-1499-432A-B0ED-C5A567AC4C0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.83:*:*:*:*:*:*:*", "matchCriteriaId": "FA04FFBE-092B-4966-ADD7-C020DAD0608D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.84:*:*:*:*:*:*:*", "matchCriteriaId": "61AF03F3-3D4A-4714-B71E-69C991680192", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.85:*:*:*:*:*:*:*", "matchCriteriaId": "F9F3708E-5254-4810-9316-30C4DB0D5F56", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.86:*:*:*:*:*:*:*", "matchCriteriaId": "42E4180F-5BFC-4C05-9011-2D21BCF0869D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.87:*:*:*:*:*:*:*", "matchCriteriaId": "75DC1AC9-8CB3-494F-B392-5A4ED28FBFD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.88:*:*:*:*:*:*:*", "matchCriteriaId": "A87C72A2-3550-4C50-8C18-3DE4A70BB34C", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.89:*:*:*:*:*:*:*", "matchCriteriaId": "1FC6E208-B2B7-4EA7-9E2A-252D008CF092", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.90:*:*:*:*:*:*:*", "matchCriteriaId": "0A01859E-B174-42B5-9586-5AA4006EC891", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.91:*:*:*:*:*:*:*", "matchCriteriaId": "99CABA1F-8C28-4D74-B08F-9A0707373CCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.92:*:*:*:*:*:*:*", "matchCriteriaId": "040F144E-A196-4040-9CBD-008B05F7E407", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.93:*:*:*:*:*:*:*", "matchCriteriaId": "8E086697-7B3F-40C2-8DC8-F65D40979FB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.94:*:*:*:*:*:*:*", "matchCriteriaId": "D7129AD5-7EE3-4788-BCAD-D7D8B5A46758", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.95:*:*:*:*:*:*:*", "matchCriteriaId": "2730732A-38FE-4CA7-89DD-858DB6849F25", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.96:*:*:*:*:*:*:*", "matchCriteriaId": "A228C677-B2D8-4A8C-BF52-140B0D5E078C", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.97:*:*:*:*:*:*:*", "matchCriteriaId": "6AFA6E48-AA0A-41E1-B8D5-804A33F659A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.98:*:*:*:*:*:*:*", "matchCriteriaId": "38FDF9AE-42A9-4F94-AC51-2CB05455851E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.99:*:*:*:*:*:*:*", "matchCriteriaId": "F7A269FD-7B8A-43B8-945B-A69F9F97CAE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.100:*:*:*:*:*:*:*", "matchCriteriaId": "0A9C2400-29CF-4B76-9978-C135F140A203", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.101:*:*:*:*:*:*:*", "matchCriteriaId": "E416710D-0E76-45C1-BD96-9C2F8FAF267A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.102:*:*:*:*:*:*:*", "matchCriteriaId": "AFBEB731-E410-4A31-8B46-D4EEF3959F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.103:*:*:*:*:*:*:*", "matchCriteriaId": "1B06531B-7619-4E55-ABA6-992285926268", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10:*:*:*:*:*:*:*", "matchCriteriaId": "DA49E4BE-25FF-469E-BD82-390F1F705673", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.22:*:*:*:*:*:*:*", "matchCriteriaId": "FD74D1CD-DBA8-487D-AE08-F3565B12B5D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.23:*:*:*:*:*:*:*", "matchCriteriaId": "9A00D89D-63B9-425D-AF50-B274491FA470", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.24:*:*:*:*:*:*:*", "matchCriteriaId": "F18C21F4-F5AB-49D0-8B77-6768337B391A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.25:*:*:*:*:*:*:*", "matchCriteriaId": "16CCD06D-0248-4802-8FAB-A8411F102078", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.26:*:*:*:*:*:*:*", "matchCriteriaId": "08315601-ECBF-489B-8482-4D075ABB8B94", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.27:*:*:*:*:*:*:*", "matchCriteriaId": "93FEF076-6924-4671-A7B4-619582B1F491", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.28:*:*:*:*:*:*:*", "matchCriteriaId": "0E89A6BA-599E-4C5F-B60F-FF8175A1EE57", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.29:*:*:*:*:*:*:*", "matchCriteriaId": "1D0D9E5A-3D4D-41F3-85DE-AA029C0ED86F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5CCE85-C50A-4D62-BCC5-758F07F71972", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.31:*:*:*:*:*:*:*", "matchCriteriaId": "32065C32-7200-4D8C-9C0C-72DE0954D12A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.32:*:*:*:*:*:*:*", "matchCriteriaId": "F10052CE-4B3C-408B-830B-020EA884D845", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.33:*:*:*:*:*:*:*", "matchCriteriaId": "9D9EA40B-3809-4D10-A7A7-C43E6176EF69", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.35:*:*:*:*:*:*:*", "matchCriteriaId": "50E1F404-7132-479A-B467-01F3B1C45EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.36:*:*:*:*:*:*:*", "matchCriteriaId": "B56FAA05-9151-45F6-A25F-A0078B23A6C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.37:*:*:*:*:*:*:*", "matchCriteriaId": "C6EBE65E-40CF-4DD6-81ED-CE8EB49A9B1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.38:*:*:*:*:*:*:*", "matchCriteriaId": "791AD9E8-1FCF-4C0B-99D9-57F648524C0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.39:*:*:*:*:*:*:*", "matchCriteriaId": "942CE7F6-EBC6-4A03-954A-39867B72C740", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.40:*:*:*:*:*:*:*", "matchCriteriaId": "40ED219F-890F-40E9-A959-B61633EB472D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.41:*:*:*:*:*:*:*", "matchCriteriaId": "2C7B82F4-A7C8-466B-8830-2B5CE947C7C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.42:*:*:*:*:*:*:*", "matchCriteriaId": "CB5B5024-30C1-4B25-90C9-5F0C259A3EE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.43:*:*:*:*:*:*:*", "matchCriteriaId": "56F964B4-E476-4860-9A24-CBBE8349C042", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.44:*:*:*:*:*:*:*", "matchCriteriaId": "965A45BB-1561-442D-8380-3B396AFE5C28", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.45:*:*:*:*:*:*:*", "matchCriteriaId": "E2514A0C-4278-4D10-BAA5-113B0EEAA5D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.46:*:*:*:*:*:*:*", "matchCriteriaId": "B419C3CA-9750-4B71-B5AA-F65A055B99F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.47:*:*:*:*:*:*:*", "matchCriteriaId": "1D692DDD-7344-43F2-A6FE-A475DCA71DAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.48:*:*:*:*:*:*:*", "matchCriteriaId": "B085CA6D-7FF0-4C90-A80C-4DFE7B5AA86E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.49:*:*:*:*:*:*:*", "matchCriteriaId": "3C9D205B-4BEB-46F7-BAAC-B69198FC12AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.50:*:*:*:*:*:*:*", "matchCriteriaId": "44672C82-2148-4A8F-ADAF-8A55CB7DCA74", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.51:*:*:*:*:*:*:*", "matchCriteriaId": "C6616717-7DE6-4497-86A0-5D7A837C623D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.52:*:*:*:*:*:*:*", "matchCriteriaId": "7659ECC8-BEB4-412F-B558-79E8E42843E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.53:*:*:*:*:*:*:*", "matchCriteriaId": "4D6EB5D7-0E31-4B08-A2FB-B4B51E023F6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "DC580424-3A41-4110-9CDD-C72B52FD360A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "A88D6F21-5D58-4BF2-A3DD-6E1C21A464E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.5:*:*:*:*:*:*:*", "matchCriteriaId": "5D16E881-C08D-4C23-BA7F-C2811EA65E6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.6:*:*:*:*:*:*:*", "matchCriteriaId": "677023A0-0628-41D0-99B7-CEF547DA7249", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.7:*:*:*:*:*:*:*", "matchCriteriaId": "DD77E075-1B20-4EE2-A14F-49772963E589", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.8:*:*:*:*:*:*:*", "matchCriteriaId": "E85620CE-8085-4FE9-B8FE-11585FB2C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.9:*:*:*:*:*:*:*", "matchCriteriaId": "24FC9829-EF73-4FF6-B752-8EFB4223703A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "6F416D6E-9CF0-47E3-BEF9-97571888FB47", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.11:*:*:*:*:*:*:*", "matchCriteriaId": "1020C31B-DF1D-43D4-9292-F0F19C8E4687", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.12:*:*:*:*:*:*:*", "matchCriteriaId": "5A212FE2-55B3-438D-8BC9-48716704A45A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.13:*:*:*:*:*:*:*", "matchCriteriaId": "DFDCD09C-9ACD-4C4A-94E0-653AD8268E5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.14:*:*:*:*:*:*:*", "matchCriteriaId": "55F88D54-92B6-4DF2-9DB2-1C8F2CB1A41A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.15:*:*:*:*:*:*:*", "matchCriteriaId": "34C84889-6FAF-4823-8E47-B7E984170E09", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.16:*:*:*:*:*:*:*", "matchCriteriaId": "D9D908FF-EDD1-42D5-A4DD-D2448ED687A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.17:*:*:*:*:*:*:*", "matchCriteriaId": "6C81D323-4C31-4070-86F4-097D787BD638", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.18:*:*:*:*:*:*:*", "matchCriteriaId": "D5ECEA53-B6D6-47D5-AA59-38FB39E8970A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.19:*:*:*:*:*:*:*", "matchCriteriaId": "105B89F9-6581-480A-8B5B-97CA69915433", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.20:*:*:*:*:*:*:*", "matchCriteriaId": "7C438198-7DBD-4EE4-9735-F4609BDA9F65", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.21:*:*:*:*:*:*:*", "matchCriteriaId": "0A9E9AEA-AC5C-49E7-B83C-8DBADB3BBEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.22:*:*:*:*:*:*:*", "matchCriteriaId": "C9122F4F-A378-4669-A715-74EB195A0994", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.23:*:*:*:*:*:*:*", "matchCriteriaId": "5500E6EE-275D-4EF7-AF6F-08B2507FAF22", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.24:*:*:*:*:*:*:*", "matchCriteriaId": "F35DF31E-2BE1-4165-9BEC-F0FD36BF588A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.25:*:*:*:*:*:*:*", "matchCriteriaId": "F6E235D0-F6D5-475C-852B-F38F81B8ADB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.26:*:*:*:*:*:*:*", "matchCriteriaId": "E986F6CC-6793-4B6C-B4D5-E22313D346F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:*:*:*:*:*:*:*", "matchCriteriaId": "C5B7FC7D-3287-4B15-879E-321F663EB508", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc1:*:*:*:*:*:*", "matchCriteriaId": "D1A9A837-2771-4443-A18A-1CE2386FBBF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc2:*:*:*:*:*:*", "matchCriteriaId": "E6016DD8-1AB1-43F9-9652-A47FD48861E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc3:*:*:*:*:*:*", "matchCriteriaId": "23289CA4-3FE3-43E7-9793-3120928DD43D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc4:*:*:*:*:*:*", "matchCriteriaId": "631355B2-8B51-4F16-8733-9C54539E77C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc5:*:*:*:*:*:*", "matchCriteriaId": "3BCE7F05-607F-48E2-B371-FBDCA585561A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc6:*:*:*:*:*:*", "matchCriteriaId": "177D555B-CD3B-4E3E-97BD-103AB2A6051A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc7:*:*:*:*:*:*", "matchCriteriaId": "45A19E0E-D07B-43E6-B334-A7A3FE4367C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc8:*:*:*:*:*:*", "matchCriteriaId": "A8C0E4F9-F1B8-459B-9A4F-42164EBCFD61", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.1:*:*:*:*:*:*:*", "matchCriteriaId": "0D220E16-C172-4A6A-971B-6B1B6CA6AA8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.2:*:*:*:*:*:*:*", "matchCriteriaId": "D45AF000-98BE-4C23-8E40-A8E202800DC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.3:*:*:*:*:*:*:*", "matchCriteriaId": "49C5DD93-378C-4AE7-82DA-D2271F1E8B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.4:*:*:*:*:*:*:*", "matchCriteriaId": "30D45D4D-7FC6-4FDB-B2A4-027ACC5208A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.5:*:*:*:*:*:*:*", "matchCriteriaId": "35FF88E6-60BC-46DC-A742-18D30FC86C37", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.6:*:*:*:*:*:*:*", "matchCriteriaId": "F4349AEC-DEC1-4094-A606-622856B58E88", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.7:*:*:*:*:*:*:*", "matchCriteriaId": "7EBEA818-C126-4DBC-847A-A39D0ED8B3DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.8:*:*:*:*:*:*:*", "matchCriteriaId": "DE1B0DFB-89F5-405D-9BDB-6711D5770DC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.9:*:*:*:*:*:*:*", "matchCriteriaId": "759B8577-AA47-4128-BB69-9186E25B527F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.10:*:*:*:*:*:*:*", "matchCriteriaId": "EA01CC5D-E702-436F-8AFF-0186C2FEDC0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.11:*:*:*:*:*:*:*", "matchCriteriaId": "918594F3-6F28-4BD8-83D0-C614925B067B", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:*:*:*:*:*:*:*", "matchCriteriaId": "164F068F-A87A-4AC1-B56A-803AE752F675", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc1:*:*:*:*:*:*", "matchCriteriaId": "7E922227-ADB4-41CC-AC2E-10D0F9FD165E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc2:*:*:*:*:*:*", "matchCriteriaId": "C0BED70D-0E2E-433A-A8B1-3418793969CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc3:*:*:*:*:*:*", "matchCriteriaId": "ABE7D116-F31A-4A99-88A3-D418FB0B5B6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc4:*:*:*:*:*:*", "matchCriteriaId": "B3D7A337-9353-4FB6-8999-16AF595A2192", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc5:*:*:*:*:*:*", "matchCriteriaId": "8E83540A-5D3A-49D6-BC22-6C15DD5B6261", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc6:*:*:*:*:*:*", "matchCriteriaId": "2EC151BF-7D7D-4776-A4B5-4DBBE2769230", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc7:*:*:*:*:*:*", "matchCriteriaId": "FB7CB761-425A-4607-96B6-33F1561C32EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc8:*:*:*:*:*:*", "matchCriteriaId": "156EBC7C-BF85-471C-A678-6E9B85CB4DAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.1:*:*:*:*:*:*:*", "matchCriteriaId": "57C4B278-C26F-468D-A844-90E5455DEAC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "92C5B1C8-95E5-49CB-A360-83D56314C292", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.3:*:*:*:*:*:*:*", "matchCriteriaId": "A664D307-0199-44C0-B345-AB1270C0729A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.4:*:*:*:*:*:*:*", "matchCriteriaId": "006E21FF-AA4A-4B60-B6FA-E20CE0FD037A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.5:*:*:*:*:*:*:*", "matchCriteriaId": "1353B3C3-5790-4C59-9EDF-F43865E317BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.6:*:*:*:*:*:*:*", "matchCriteriaId": "4051091F-87DC-49BA-B533-81F255592E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.7:*:*:*:*:*:*:*", "matchCriteriaId": "46CA6297-5ADE-4AC1-B707-5964AF1E2B4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.8:*:*:*:*:*:*:*", "matchCriteriaId": "489543F8-7F36-4DDB-A58C-DA969A03271F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.9:*:*:*:*:*:*:*", "matchCriteriaId": "7E83C091-33BE-413F-94E0-59969AB6347A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.10:*:*:*:*:*:*:*", "matchCriteriaId": "65B67091-890A-4285-8736-21A76165850A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.11:*:*:*:*:*:*:*", "matchCriteriaId": "3DC6A6CB-04B5-4579-83A7-4B2EB00591F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.12:*:*:*:*:*:*:*", "matchCriteriaId": "E4ACCC1F-F380-4BFC-8A71-41E6C5465EC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.13:*:*:*:*:*:*:*", "matchCriteriaId": "CB9A82BC-4BDA-4201-A693-7D0411737E6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.14:*:*:*:*:*:*:*", "matchCriteriaId": "1F68DADA-FC19-4F63-BF3C-B7B8B7B2B8F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.15:*:*:*:*:*:*:*", "matchCriteriaId": "0F6298CC-E442-47B7-840D-286E182F65A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.16:*:*:*:*:*:*:*", "matchCriteriaId": "51ED5AC3-211F-40D3-8C98-470E5DF8044B", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:*:*:*:*:*:*:*", "matchCriteriaId": "2A0F9946-B796-408E-944F-04DB1AE1AD2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc1:*:*:*:*:*:*", "matchCriteriaId": "76CD1EFF-ADC9-4B54-8E74-88610E346E4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc2:*:*:*:*:*:*", "matchCriteriaId": "6EF78B98-153C-43B4-9EB8-5F2CB376767B", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc3:*:*:*:*:*:*", "matchCriteriaId": "78B2E3C4-0380-4C67-B5E0-65AD3D315CC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc4:*:*:*:*:*:*", "matchCriteriaId": "86ED47DB-B271-4AE5-9A2C-AD853B7CE110", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc5:*:*:*:*:*:*", "matchCriteriaId": "9E22C178-D12C-4B38-A43D-843ECA364FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc6:*:*:*:*:*:*", "matchCriteriaId": "35F330BF-AD5D-4DE5-B464-407C7A9C2A6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc7:*:*:*:*:*:*", "matchCriteriaId": "96F85E89-5DCA-475B-82F8-144A5C5D1FDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc8:*:*:*:*:*:*", "matchCriteriaId": "CF38B4B7-B86A-439E-91D0-E2540426C8AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.1:*:*:*:*:*:*:*", "matchCriteriaId": "442FE343-9244-4339-90E2-0311BDA2BB10", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.2:*:*:*:*:*:*:*", "matchCriteriaId": "B3D963FF-E764-4ED0-8E3A-05221991FD76", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.3:*:*:*:*:*:*:*", "matchCriteriaId": "A6DB54CA-3A88-420E-9E79-CBF2F2FBDE04", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.4:*:*:*:*:*:*:*", "matchCriteriaId": "10DB11CA-86FC-4C93-BF3E-037D91EC2046", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.5:*:*:*:*:*:*:*", "matchCriteriaId": "C2D4803C-FBA7-4A26-BFFE-AC0E2AACEC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.6:*:*:*:*:*:*:*", "matchCriteriaId": "B7CECE44-B03A-4C69-A68E-0FEC36793BEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.7:*:*:*:*:*:*:*", "matchCriteriaId": "89790464-124E-4AC9-A803-C4D4C12337B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.8:*:*:*:*:*:*:*", "matchCriteriaId": "55314882-8CBE-4B8B-A9BA-E6D0F16506E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.9:*:*:*:*:*:*:*", "matchCriteriaId": "48AFB652-7A8A-4AB4-B769-789148F84D99", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.10:*:*:*:*:*:*:*", "matchCriteriaId": "D0823E77-285F-4EF4-ACF5-033EC000FEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:*:*:*:*:*:*:*", "matchCriteriaId": "5C8CB371-43FF-496F-A018-79B2469F6EE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc1:*:*:*:*:*:*", "matchCriteriaId": "1249F46C-A467-43E5-9FCD-BDE4E04B8BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc2:*:*:*:*:*:*", "matchCriteriaId": "0ABCC0E8-3929-4897-84B2-912C3E4ABBCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc3:*:*:*:*:*:*", "matchCriteriaId": "4024A780-31E7-448C-A1E2-007F6BE7199F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc4:*:*:*:*:*:*", "matchCriteriaId": "8A72FEBD-6518-46B2-8499-4D8587CBE6C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc5:*:*:*:*:*:*", "matchCriteriaId": "30A08ECE-B3F0-4712-8ED6-640D61BAED2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc6:*:*:*:*:*:*", "matchCriteriaId": "266A943B-34CC-45D0-8822-875CB5283410", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc7:*:*:*:*:*:*", "matchCriteriaId": "BFB34280-E53A-48BC-B2AD-6C56FB1760F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "67172F68-CAC8-4934-BE67-216C7FEF26B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.17:rc1:*:*:*:*:*:*", "matchCriteriaId": "31A4B625-BBA3-4BCD-846C-B3655139DC7A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the acdb_ioctl function in audio_acdb.c in the acdb audio driver for the Linux kernel 2.6.x and 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to gain privileges via an application that leverages /dev/msm_acdb access and provides a large size value in an ioctl argument." }, { "lang": "es", "value": "Desbordamiento de buffer basado en pila en la funci\u00f3n acdb_ioctl en audio_acdb.c en el controlador de audio acdb para el kernel de Linux 2.6.x y 3.x, utilizad en las contribuciones de Android Qualcomm Innovation Center (QuIC) para los dispositivos MSM y otros productos, permite a atacantesw ganar privilegios a trav\u00e9s de una aplicaci\u00f3n que aprovecha el acceso /dev/msm_acdb y proporciona un valor de tama\u00f1o grande en un argumento ioctl." } ], "id": "CVE-2013-2597", "lastModified": "2025-02-10T20:15:34.790", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2014-08-31T10:55:03.753", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-acdb-audio-driver-cve-2013-2597" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-acdb-audio-driver-cve-2013-2597" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-121" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:codeaurora:android-msm:2.6.29:*:*:*:*:*:*:*", "matchCriteriaId": "46D87AD6-5AF4-418F-ACDB-A93CE4998958", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.54:*:*:*:*:*:*:*", "matchCriteriaId": "82BFCD06-425A-469F-BD52-56C78AB11D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.55:*:*:*:*:*:*:*", "matchCriteriaId": "B1359771-C7A8-4B68-852C-7EB13D247A66", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.56:*:*:*:*:*:*:*", "matchCriteriaId": "73DF9AEF-C964-4D2A-84E7-BE620C61AE0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.57:*:*:*:*:*:*:*", "matchCriteriaId": "B7F38E6A-B772-4A52-93CC-119488C87CA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.58:*:*:*:*:*:*:*", "matchCriteriaId": "CF7F1499-83BB-4A32-918D-61C8FC934F51", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.59:*:*:*:*:*:*:*", "matchCriteriaId": "06BD3B8A-AE18-4C05-A5DA-32C67D877AF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.60:*:*:*:*:*:*:*", "matchCriteriaId": "7F542332-FF28-44D5-8FF6-5885234CC19A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.61:*:*:*:*:*:*:*", "matchCriteriaId": "A2215515-856A-4476-A39E-5171261C248E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.62:*:*:*:*:*:*:*", "matchCriteriaId": "85F0E49C-435B-45AB-BA68-8D319CD6C823", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.72:*:*:*:*:*:*:*", "matchCriteriaId": "B2E29DBF-4869-41F8-85F6-091F1B34D8F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.73:*:*:*:*:*:*:*", "matchCriteriaId": "6D3B42C6-F8F7-493C-81AD-A112A207FC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.74:*:*:*:*:*:*:*", "matchCriteriaId": "6F7F6E06-C45C-47E5-B745-33B1A5083F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.75:*:*:*:*:*:*:*", "matchCriteriaId": "4C8DB4C3-3A34-496E-9422-3D7E1425B7D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.76:*:*:*:*:*:*:*", "matchCriteriaId": "9B167417-35A9-42BA-874E-0B32EE44AFE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.77:*:*:*:*:*:*:*", "matchCriteriaId": "F93FA4BD-DD95-4402-AC27-C1FB86469A52", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.78:*:*:*:*:*:*:*", "matchCriteriaId": "AF6C0F8A-CD4A-4B7C-84D2-79150FBAAFF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.79:*:*:*:*:*:*:*", "matchCriteriaId": "E392CFA9-C390-4F31-A826-5D2BE237FFD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.80:*:*:*:*:*:*:*", "matchCriteriaId": "4F521F2B-2A09-44D0-BC08-0ED360DFC0CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.81:*:*:*:*:*:*:*", "matchCriteriaId": "EA70E9B8-BA3E-4DFE-A768-C24282294B84", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.82:*:*:*:*:*:*:*", "matchCriteriaId": "37E4C059-1499-432A-B0ED-C5A567AC4C0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.83:*:*:*:*:*:*:*", "matchCriteriaId": "FA04FFBE-092B-4966-ADD7-C020DAD0608D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.84:*:*:*:*:*:*:*", "matchCriteriaId": "61AF03F3-3D4A-4714-B71E-69C991680192", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.85:*:*:*:*:*:*:*", "matchCriteriaId": "F9F3708E-5254-4810-9316-30C4DB0D5F56", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.86:*:*:*:*:*:*:*", "matchCriteriaId": "42E4180F-5BFC-4C05-9011-2D21BCF0869D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.87:*:*:*:*:*:*:*", "matchCriteriaId": "75DC1AC9-8CB3-494F-B392-5A4ED28FBFD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.88:*:*:*:*:*:*:*", "matchCriteriaId": "A87C72A2-3550-4C50-8C18-3DE4A70BB34C", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.89:*:*:*:*:*:*:*", "matchCriteriaId": "1FC6E208-B2B7-4EA7-9E2A-252D008CF092", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.90:*:*:*:*:*:*:*", "matchCriteriaId": "0A01859E-B174-42B5-9586-5AA4006EC891", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.91:*:*:*:*:*:*:*", "matchCriteriaId": "99CABA1F-8C28-4D74-B08F-9A0707373CCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.92:*:*:*:*:*:*:*", "matchCriteriaId": "040F144E-A196-4040-9CBD-008B05F7E407", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.93:*:*:*:*:*:*:*", "matchCriteriaId": "8E086697-7B3F-40C2-8DC8-F65D40979FB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.94:*:*:*:*:*:*:*", "matchCriteriaId": "D7129AD5-7EE3-4788-BCAD-D7D8B5A46758", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.95:*:*:*:*:*:*:*", "matchCriteriaId": "2730732A-38FE-4CA7-89DD-858DB6849F25", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.96:*:*:*:*:*:*:*", "matchCriteriaId": "A228C677-B2D8-4A8C-BF52-140B0D5E078C", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.97:*:*:*:*:*:*:*", "matchCriteriaId": "6AFA6E48-AA0A-41E1-B8D5-804A33F659A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.98:*:*:*:*:*:*:*", "matchCriteriaId": "38FDF9AE-42A9-4F94-AC51-2CB05455851E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.99:*:*:*:*:*:*:*", "matchCriteriaId": "F7A269FD-7B8A-43B8-945B-A69F9F97CAE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.100:*:*:*:*:*:*:*", "matchCriteriaId": "0A9C2400-29CF-4B76-9978-C135F140A203", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.101:*:*:*:*:*:*:*", "matchCriteriaId": "E416710D-0E76-45C1-BD96-9C2F8FAF267A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.102:*:*:*:*:*:*:*", "matchCriteriaId": "AFBEB731-E410-4A31-8B46-D4EEF3959F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.103:*:*:*:*:*:*:*", "matchCriteriaId": "1B06531B-7619-4E55-ABA6-992285926268", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10:*:*:*:*:*:*:*", "matchCriteriaId": "DA49E4BE-25FF-469E-BD82-390F1F705673", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.22:*:*:*:*:*:*:*", "matchCriteriaId": "FD74D1CD-DBA8-487D-AE08-F3565B12B5D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.23:*:*:*:*:*:*:*", "matchCriteriaId": "9A00D89D-63B9-425D-AF50-B274491FA470", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.24:*:*:*:*:*:*:*", "matchCriteriaId": "F18C21F4-F5AB-49D0-8B77-6768337B391A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.25:*:*:*:*:*:*:*", "matchCriteriaId": "16CCD06D-0248-4802-8FAB-A8411F102078", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.26:*:*:*:*:*:*:*", "matchCriteriaId": "08315601-ECBF-489B-8482-4D075ABB8B94", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.27:*:*:*:*:*:*:*", "matchCriteriaId": "93FEF076-6924-4671-A7B4-619582B1F491", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.28:*:*:*:*:*:*:*", "matchCriteriaId": "0E89A6BA-599E-4C5F-B60F-FF8175A1EE57", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.29:*:*:*:*:*:*:*", "matchCriteriaId": "1D0D9E5A-3D4D-41F3-85DE-AA029C0ED86F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5CCE85-C50A-4D62-BCC5-758F07F71972", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.31:*:*:*:*:*:*:*", "matchCriteriaId": "32065C32-7200-4D8C-9C0C-72DE0954D12A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.32:*:*:*:*:*:*:*", "matchCriteriaId": "F10052CE-4B3C-408B-830B-020EA884D845", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.33:*:*:*:*:*:*:*", "matchCriteriaId": "9D9EA40B-3809-4D10-A7A7-C43E6176EF69", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.35:*:*:*:*:*:*:*", "matchCriteriaId": "50E1F404-7132-479A-B467-01F3B1C45EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.36:*:*:*:*:*:*:*", "matchCriteriaId": "B56FAA05-9151-45F6-A25F-A0078B23A6C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.37:*:*:*:*:*:*:*", "matchCriteriaId": "C6EBE65E-40CF-4DD6-81ED-CE8EB49A9B1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.38:*:*:*:*:*:*:*", "matchCriteriaId": "791AD9E8-1FCF-4C0B-99D9-57F648524C0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.39:*:*:*:*:*:*:*", "matchCriteriaId": "942CE7F6-EBC6-4A03-954A-39867B72C740", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.40:*:*:*:*:*:*:*", "matchCriteriaId": "40ED219F-890F-40E9-A959-B61633EB472D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.41:*:*:*:*:*:*:*", "matchCriteriaId": "2C7B82F4-A7C8-466B-8830-2B5CE947C7C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.42:*:*:*:*:*:*:*", "matchCriteriaId": "CB5B5024-30C1-4B25-90C9-5F0C259A3EE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.43:*:*:*:*:*:*:*", "matchCriteriaId": "56F964B4-E476-4860-9A24-CBBE8349C042", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.44:*:*:*:*:*:*:*", "matchCriteriaId": "965A45BB-1561-442D-8380-3B396AFE5C28", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.45:*:*:*:*:*:*:*", "matchCriteriaId": "E2514A0C-4278-4D10-BAA5-113B0EEAA5D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.46:*:*:*:*:*:*:*", "matchCriteriaId": "B419C3CA-9750-4B71-B5AA-F65A055B99F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.47:*:*:*:*:*:*:*", "matchCriteriaId": "1D692DDD-7344-43F2-A6FE-A475DCA71DAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.48:*:*:*:*:*:*:*", "matchCriteriaId": "B085CA6D-7FF0-4C90-A80C-4DFE7B5AA86E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.49:*:*:*:*:*:*:*", "matchCriteriaId": "3C9D205B-4BEB-46F7-BAAC-B69198FC12AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.50:*:*:*:*:*:*:*", "matchCriteriaId": "44672C82-2148-4A8F-ADAF-8A55CB7DCA74", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.51:*:*:*:*:*:*:*", "matchCriteriaId": "C6616717-7DE6-4497-86A0-5D7A837C623D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.52:*:*:*:*:*:*:*", "matchCriteriaId": "7659ECC8-BEB4-412F-B558-79E8E42843E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.53:*:*:*:*:*:*:*", "matchCriteriaId": "4D6EB5D7-0E31-4B08-A2FB-B4B51E023F6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "DC580424-3A41-4110-9CDD-C72B52FD360A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "A88D6F21-5D58-4BF2-A3DD-6E1C21A464E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.5:*:*:*:*:*:*:*", "matchCriteriaId": "5D16E881-C08D-4C23-BA7F-C2811EA65E6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.6:*:*:*:*:*:*:*", "matchCriteriaId": "677023A0-0628-41D0-99B7-CEF547DA7249", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.7:*:*:*:*:*:*:*", "matchCriteriaId": "DD77E075-1B20-4EE2-A14F-49772963E589", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.8:*:*:*:*:*:*:*", "matchCriteriaId": "E85620CE-8085-4FE9-B8FE-11585FB2C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.9:*:*:*:*:*:*:*", "matchCriteriaId": "24FC9829-EF73-4FF6-B752-8EFB4223703A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "6F416D6E-9CF0-47E3-BEF9-97571888FB47", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.11:*:*:*:*:*:*:*", "matchCriteriaId": "1020C31B-DF1D-43D4-9292-F0F19C8E4687", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.12:*:*:*:*:*:*:*", "matchCriteriaId": "5A212FE2-55B3-438D-8BC9-48716704A45A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.13:*:*:*:*:*:*:*", "matchCriteriaId": "DFDCD09C-9ACD-4C4A-94E0-653AD8268E5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.14:*:*:*:*:*:*:*", "matchCriteriaId": "55F88D54-92B6-4DF2-9DB2-1C8F2CB1A41A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.15:*:*:*:*:*:*:*", "matchCriteriaId": "34C84889-6FAF-4823-8E47-B7E984170E09", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.16:*:*:*:*:*:*:*", "matchCriteriaId": "D9D908FF-EDD1-42D5-A4DD-D2448ED687A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.17:*:*:*:*:*:*:*", "matchCriteriaId": "6C81D323-4C31-4070-86F4-097D787BD638", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.18:*:*:*:*:*:*:*", "matchCriteriaId": "D5ECEA53-B6D6-47D5-AA59-38FB39E8970A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.19:*:*:*:*:*:*:*", "matchCriteriaId": "105B89F9-6581-480A-8B5B-97CA69915433", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.20:*:*:*:*:*:*:*", "matchCriteriaId": "7C438198-7DBD-4EE4-9735-F4609BDA9F65", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.21:*:*:*:*:*:*:*", "matchCriteriaId": "0A9E9AEA-AC5C-49E7-B83C-8DBADB3BBEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.22:*:*:*:*:*:*:*", "matchCriteriaId": "C9122F4F-A378-4669-A715-74EB195A0994", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.23:*:*:*:*:*:*:*", "matchCriteriaId": "5500E6EE-275D-4EF7-AF6F-08B2507FAF22", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.24:*:*:*:*:*:*:*", "matchCriteriaId": "F35DF31E-2BE1-4165-9BEC-F0FD36BF588A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.25:*:*:*:*:*:*:*", "matchCriteriaId": "F6E235D0-F6D5-475C-852B-F38F81B8ADB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.26:*:*:*:*:*:*:*", "matchCriteriaId": "E986F6CC-6793-4B6C-B4D5-E22313D346F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:*:*:*:*:*:*:*", "matchCriteriaId": "C5B7FC7D-3287-4B15-879E-321F663EB508", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc1:*:*:*:*:*:*", "matchCriteriaId": "D1A9A837-2771-4443-A18A-1CE2386FBBF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc2:*:*:*:*:*:*", "matchCriteriaId": "E6016DD8-1AB1-43F9-9652-A47FD48861E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc3:*:*:*:*:*:*", "matchCriteriaId": "23289CA4-3FE3-43E7-9793-3120928DD43D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc4:*:*:*:*:*:*", "matchCriteriaId": "631355B2-8B51-4F16-8733-9C54539E77C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc5:*:*:*:*:*:*", "matchCriteriaId": "3BCE7F05-607F-48E2-B371-FBDCA585561A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc6:*:*:*:*:*:*", "matchCriteriaId": "177D555B-CD3B-4E3E-97BD-103AB2A6051A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc7:*:*:*:*:*:*", "matchCriteriaId": "45A19E0E-D07B-43E6-B334-A7A3FE4367C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc8:*:*:*:*:*:*", "matchCriteriaId": "A8C0E4F9-F1B8-459B-9A4F-42164EBCFD61", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.1:*:*:*:*:*:*:*", "matchCriteriaId": "0D220E16-C172-4A6A-971B-6B1B6CA6AA8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.2:*:*:*:*:*:*:*", "matchCriteriaId": "D45AF000-98BE-4C23-8E40-A8E202800DC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.3:*:*:*:*:*:*:*", "matchCriteriaId": "49C5DD93-378C-4AE7-82DA-D2271F1E8B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.4:*:*:*:*:*:*:*", "matchCriteriaId": "30D45D4D-7FC6-4FDB-B2A4-027ACC5208A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.5:*:*:*:*:*:*:*", "matchCriteriaId": "35FF88E6-60BC-46DC-A742-18D30FC86C37", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.6:*:*:*:*:*:*:*", "matchCriteriaId": "F4349AEC-DEC1-4094-A606-622856B58E88", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.7:*:*:*:*:*:*:*", "matchCriteriaId": "7EBEA818-C126-4DBC-847A-A39D0ED8B3DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.8:*:*:*:*:*:*:*", "matchCriteriaId": "DE1B0DFB-89F5-405D-9BDB-6711D5770DC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.9:*:*:*:*:*:*:*", "matchCriteriaId": "759B8577-AA47-4128-BB69-9186E25B527F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.10:*:*:*:*:*:*:*", "matchCriteriaId": "EA01CC5D-E702-436F-8AFF-0186C2FEDC0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.11:*:*:*:*:*:*:*", "matchCriteriaId": "918594F3-6F28-4BD8-83D0-C614925B067B", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:*:*:*:*:*:*:*", "matchCriteriaId": "164F068F-A87A-4AC1-B56A-803AE752F675", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc1:*:*:*:*:*:*", "matchCriteriaId": "7E922227-ADB4-41CC-AC2E-10D0F9FD165E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc2:*:*:*:*:*:*", "matchCriteriaId": "C0BED70D-0E2E-433A-A8B1-3418793969CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc3:*:*:*:*:*:*", "matchCriteriaId": "ABE7D116-F31A-4A99-88A3-D418FB0B5B6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc4:*:*:*:*:*:*", "matchCriteriaId": "B3D7A337-9353-4FB6-8999-16AF595A2192", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc5:*:*:*:*:*:*", "matchCriteriaId": "8E83540A-5D3A-49D6-BC22-6C15DD5B6261", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc6:*:*:*:*:*:*", "matchCriteriaId": "2EC151BF-7D7D-4776-A4B5-4DBBE2769230", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc7:*:*:*:*:*:*", "matchCriteriaId": "FB7CB761-425A-4607-96B6-33F1561C32EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc8:*:*:*:*:*:*", "matchCriteriaId": "156EBC7C-BF85-471C-A678-6E9B85CB4DAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.1:*:*:*:*:*:*:*", "matchCriteriaId": "57C4B278-C26F-468D-A844-90E5455DEAC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "92C5B1C8-95E5-49CB-A360-83D56314C292", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.3:*:*:*:*:*:*:*", "matchCriteriaId": "A664D307-0199-44C0-B345-AB1270C0729A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.4:*:*:*:*:*:*:*", "matchCriteriaId": "006E21FF-AA4A-4B60-B6FA-E20CE0FD037A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.5:*:*:*:*:*:*:*", "matchCriteriaId": "1353B3C3-5790-4C59-9EDF-F43865E317BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.6:*:*:*:*:*:*:*", "matchCriteriaId": "4051091F-87DC-49BA-B533-81F255592E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.7:*:*:*:*:*:*:*", "matchCriteriaId": "46CA6297-5ADE-4AC1-B707-5964AF1E2B4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.8:*:*:*:*:*:*:*", "matchCriteriaId": "489543F8-7F36-4DDB-A58C-DA969A03271F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.9:*:*:*:*:*:*:*", "matchCriteriaId": "7E83C091-33BE-413F-94E0-59969AB6347A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.10:*:*:*:*:*:*:*", "matchCriteriaId": "65B67091-890A-4285-8736-21A76165850A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.11:*:*:*:*:*:*:*", "matchCriteriaId": "3DC6A6CB-04B5-4579-83A7-4B2EB00591F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.12:*:*:*:*:*:*:*", "matchCriteriaId": "E4ACCC1F-F380-4BFC-8A71-41E6C5465EC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.13:*:*:*:*:*:*:*", "matchCriteriaId": "CB9A82BC-4BDA-4201-A693-7D0411737E6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.14:*:*:*:*:*:*:*", "matchCriteriaId": "1F68DADA-FC19-4F63-BF3C-B7B8B7B2B8F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.15:*:*:*:*:*:*:*", "matchCriteriaId": "0F6298CC-E442-47B7-840D-286E182F65A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.16:*:*:*:*:*:*:*", "matchCriteriaId": "51ED5AC3-211F-40D3-8C98-470E5DF8044B", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:*:*:*:*:*:*:*", "matchCriteriaId": "2A0F9946-B796-408E-944F-04DB1AE1AD2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc1:*:*:*:*:*:*", "matchCriteriaId": "76CD1EFF-ADC9-4B54-8E74-88610E346E4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc2:*:*:*:*:*:*", "matchCriteriaId": "6EF78B98-153C-43B4-9EB8-5F2CB376767B", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc3:*:*:*:*:*:*", "matchCriteriaId": "78B2E3C4-0380-4C67-B5E0-65AD3D315CC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc4:*:*:*:*:*:*", "matchCriteriaId": "86ED47DB-B271-4AE5-9A2C-AD853B7CE110", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc5:*:*:*:*:*:*", "matchCriteriaId": "9E22C178-D12C-4B38-A43D-843ECA364FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc6:*:*:*:*:*:*", "matchCriteriaId": "35F330BF-AD5D-4DE5-B464-407C7A9C2A6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc7:*:*:*:*:*:*", "matchCriteriaId": "96F85E89-5DCA-475B-82F8-144A5C5D1FDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc8:*:*:*:*:*:*", "matchCriteriaId": "CF38B4B7-B86A-439E-91D0-E2540426C8AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.1:*:*:*:*:*:*:*", "matchCriteriaId": "442FE343-9244-4339-90E2-0311BDA2BB10", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.2:*:*:*:*:*:*:*", "matchCriteriaId": "B3D963FF-E764-4ED0-8E3A-05221991FD76", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.3:*:*:*:*:*:*:*", "matchCriteriaId": "A6DB54CA-3A88-420E-9E79-CBF2F2FBDE04", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.4:*:*:*:*:*:*:*", "matchCriteriaId": "10DB11CA-86FC-4C93-BF3E-037D91EC2046", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.5:*:*:*:*:*:*:*", "matchCriteriaId": "C2D4803C-FBA7-4A26-BFFE-AC0E2AACEC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.6:*:*:*:*:*:*:*", "matchCriteriaId": "B7CECE44-B03A-4C69-A68E-0FEC36793BEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.7:*:*:*:*:*:*:*", "matchCriteriaId": "89790464-124E-4AC9-A803-C4D4C12337B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.8:*:*:*:*:*:*:*", "matchCriteriaId": "55314882-8CBE-4B8B-A9BA-E6D0F16506E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.9:*:*:*:*:*:*:*", "matchCriteriaId": "48AFB652-7A8A-4AB4-B769-789148F84D99", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.10:*:*:*:*:*:*:*", "matchCriteriaId": "D0823E77-285F-4EF4-ACF5-033EC000FEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:*:*:*:*:*:*:*", "matchCriteriaId": "5C8CB371-43FF-496F-A018-79B2469F6EE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc1:*:*:*:*:*:*", "matchCriteriaId": "1249F46C-A467-43E5-9FCD-BDE4E04B8BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc2:*:*:*:*:*:*", "matchCriteriaId": "0ABCC0E8-3929-4897-84B2-912C3E4ABBCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc3:*:*:*:*:*:*", "matchCriteriaId": "4024A780-31E7-448C-A1E2-007F6BE7199F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc4:*:*:*:*:*:*", "matchCriteriaId": "8A72FEBD-6518-46B2-8499-4D8587CBE6C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc5:*:*:*:*:*:*", "matchCriteriaId": "30A08ECE-B3F0-4712-8ED6-640D61BAED2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc6:*:*:*:*:*:*", "matchCriteriaId": "266A943B-34CC-45D0-8822-875CB5283410", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc7:*:*:*:*:*:*", "matchCriteriaId": "BFB34280-E53A-48BC-B2AD-6C56FB1760F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "67172F68-CAC8-4934-BE67-216C7FEF26B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.17:rc1:*:*:*:*:*:*", "matchCriteriaId": "31A4B625-BBA3-4BCD-846C-B3655139DC7A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The device-initialization functionality in the MSM camera driver for the Linux kernel 2.6.x and 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, enables MSM_CAM_IOCTL_SET_MEM_MAP_INFO ioctl calls for an unrestricted mmap interface, which allows attackers to gain privileges via a crafted application." }, { "lang": "es", "value": "La funcionalidad de la inicializaci\u00f3n de dispositivos en el controlador de la camera MSM para el kernel de Linux 2.6.x y 3.x, utilizado en las contribuciones de Android Qualcomm Innovation Center (QuIC) para los dispositivos MSM y otros productos, habilita las llamadas icotl MSM_CAM_IOCTL_SET_MEM_MAP_INFO para una interfaz mmap sin restricciones, lo que permite a atacantes ganar privilegios a trav\u00e9s de una aplicaci\u00f3n manipulada." } ], "id": "CVE-2013-2595", "lastModified": "2024-11-21T01:52:00.700", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-08-31T10:55:03.660", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.codeaurora.org/projects/security-advisories/uncontrolled-memory-mapping-camera-driver-cve-2013-2595" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.codeaurora.org/projects/security-advisories/uncontrolled-memory-mapping-camera-driver-cve-2013-2595" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.54:*:*:*:*:*:*:*", "matchCriteriaId": "82BFCD06-425A-469F-BD52-56C78AB11D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.72:*:*:*:*:*:*:*", "matchCriteriaId": "B2E29DBF-4869-41F8-85F6-091F1B34D8F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.73:*:*:*:*:*:*:*", "matchCriteriaId": "6D3B42C6-F8F7-493C-81AD-A112A207FC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.74:*:*:*:*:*:*:*", "matchCriteriaId": "6F7F6E06-C45C-47E5-B745-33B1A5083F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.75:*:*:*:*:*:*:*", "matchCriteriaId": "4C8DB4C3-3A34-496E-9422-3D7E1425B7D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.76:*:*:*:*:*:*:*", "matchCriteriaId": "9B167417-35A9-42BA-874E-0B32EE44AFE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.77:*:*:*:*:*:*:*", "matchCriteriaId": "F93FA4BD-DD95-4402-AC27-C1FB86469A52", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.78:*:*:*:*:*:*:*", "matchCriteriaId": "AF6C0F8A-CD4A-4B7C-84D2-79150FBAAFF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.79:*:*:*:*:*:*:*", "matchCriteriaId": "E392CFA9-C390-4F31-A826-5D2BE237FFD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10:*:*:*:*:*:*:*", "matchCriteriaId": "DA49E4BE-25FF-469E-BD82-390F1F705673", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.22:*:*:*:*:*:*:*", "matchCriteriaId": "FD74D1CD-DBA8-487D-AE08-F3565B12B5D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.23:*:*:*:*:*:*:*", "matchCriteriaId": "9A00D89D-63B9-425D-AF50-B274491FA470", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.24:*:*:*:*:*:*:*", "matchCriteriaId": "F18C21F4-F5AB-49D0-8B77-6768337B391A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.25:*:*:*:*:*:*:*", "matchCriteriaId": "16CCD06D-0248-4802-8FAB-A8411F102078", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.26:*:*:*:*:*:*:*", "matchCriteriaId": "08315601-ECBF-489B-8482-4D075ABB8B94", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.27:*:*:*:*:*:*:*", "matchCriteriaId": "93FEF076-6924-4671-A7B4-619582B1F491", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.28:*:*:*:*:*:*:*", "matchCriteriaId": "0E89A6BA-599E-4C5F-B60F-FF8175A1EE57", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.29:*:*:*:*:*:*:*", "matchCriteriaId": "1D0D9E5A-3D4D-41F3-85DE-AA029C0ED86F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "DC580424-3A41-4110-9CDD-C72B52FD360A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "A88D6F21-5D58-4BF2-A3DD-6E1C21A464E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.5:*:*:*:*:*:*:*", "matchCriteriaId": "5D16E881-C08D-4C23-BA7F-C2811EA65E6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.6:*:*:*:*:*:*:*", "matchCriteriaId": "677023A0-0628-41D0-99B7-CEF547DA7249", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.7:*:*:*:*:*:*:*", "matchCriteriaId": "DD77E075-1B20-4EE2-A14F-49772963E589", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.8:*:*:*:*:*:*:*", "matchCriteriaId": "E85620CE-8085-4FE9-B8FE-11585FB2C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.9:*:*:*:*:*:*:*", "matchCriteriaId": "24FC9829-EF73-4FF6-B752-8EFB4223703A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "6F416D6E-9CF0-47E3-BEF9-97571888FB47", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:*:*:*:*:*:*:*", "matchCriteriaId": "C5B7FC7D-3287-4B15-879E-321F663EB508", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc1:*:*:*:*:*:*", "matchCriteriaId": "D1A9A837-2771-4443-A18A-1CE2386FBBF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc2:*:*:*:*:*:*", "matchCriteriaId": "E6016DD8-1AB1-43F9-9652-A47FD48861E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc3:*:*:*:*:*:*", "matchCriteriaId": "23289CA4-3FE3-43E7-9793-3120928DD43D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc4:*:*:*:*:*:*", "matchCriteriaId": "631355B2-8B51-4F16-8733-9C54539E77C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc5:*:*:*:*:*:*", "matchCriteriaId": "3BCE7F05-607F-48E2-B371-FBDCA585561A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc6:*:*:*:*:*:*", "matchCriteriaId": "177D555B-CD3B-4E3E-97BD-103AB2A6051A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc7:*:*:*:*:*:*", "matchCriteriaId": "45A19E0E-D07B-43E6-B334-A7A3FE4367C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc8:*:*:*:*:*:*", "matchCriteriaId": "A8C0E4F9-F1B8-459B-9A4F-42164EBCFD61", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.1:*:*:*:*:*:*:*", "matchCriteriaId": "0D220E16-C172-4A6A-971B-6B1B6CA6AA8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.2:*:*:*:*:*:*:*", "matchCriteriaId": "D45AF000-98BE-4C23-8E40-A8E202800DC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc1:*:*:*:*:*:*", "matchCriteriaId": "7E922227-ADB4-41CC-AC2E-10D0F9FD165E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc2:*:*:*:*:*:*", "matchCriteriaId": "C0BED70D-0E2E-433A-A8B1-3418793969CD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The kgsl graphics driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not properly prevent write access to IOMMU context registers, which allows local users to select a custom page table, and consequently write to arbitrary memory locations, by using a crafted GPU command stream to modify the contents of a certain register." }, { "lang": "es", "value": "El controlador kgsl graphics para el kernel de Linux 3.x, utilizado en las contribuciones de Qualcomm Innovation Center (QuIC) Android para los dispositivos MSM y otros productos, no previene debidamente el acceso de escritura a los registros de contexto IOMMU, lo que permite a usuarios locales seleccionar una tabla de p\u00e1ginas personalizadas, y como consecuencia escribir en localizaciones arbitrarias de la memoria, mediante el uso de un flujo manipulado de comandos GPU para modificar los contenidos de cierto registro." } ], "id": "CVE-2014-0972", "lastModified": "2024-11-21T02:03:08.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-08-01T11:13:08.353", "references": [ { "source": "cve@mitre.org", "url": "https://www.codeaurora.org/projects/security-advisories/unprivileged-gpu-command-streams-can-change-the-iommu-page-table-cve-2014-0972" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.codeaurora.org/projects/security-advisories/unprivileged-gpu-command-streams-can-change-the-iommu-page-table-cve-2014-0972" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.54:*:*:*:*:*:*:*", "matchCriteriaId": "82BFCD06-425A-469F-BD52-56C78AB11D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.55:*:*:*:*:*:*:*", "matchCriteriaId": "B1359771-C7A8-4B68-852C-7EB13D247A66", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.56:*:*:*:*:*:*:*", "matchCriteriaId": "73DF9AEF-C964-4D2A-84E7-BE620C61AE0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.57:*:*:*:*:*:*:*", "matchCriteriaId": "B7F38E6A-B772-4A52-93CC-119488C87CA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.58:*:*:*:*:*:*:*", "matchCriteriaId": "CF7F1499-83BB-4A32-918D-61C8FC934F51", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.59:*:*:*:*:*:*:*", "matchCriteriaId": "06BD3B8A-AE18-4C05-A5DA-32C67D877AF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.60:*:*:*:*:*:*:*", "matchCriteriaId": "7F542332-FF28-44D5-8FF6-5885234CC19A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.61:*:*:*:*:*:*:*", "matchCriteriaId": "A2215515-856A-4476-A39E-5171261C248E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.62:*:*:*:*:*:*:*", "matchCriteriaId": "85F0E49C-435B-45AB-BA68-8D319CD6C823", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.72:*:*:*:*:*:*:*", "matchCriteriaId": "B2E29DBF-4869-41F8-85F6-091F1B34D8F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.73:*:*:*:*:*:*:*", "matchCriteriaId": "6D3B42C6-F8F7-493C-81AD-A112A207FC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.74:*:*:*:*:*:*:*", "matchCriteriaId": "6F7F6E06-C45C-47E5-B745-33B1A5083F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.75:*:*:*:*:*:*:*", "matchCriteriaId": "4C8DB4C3-3A34-496E-9422-3D7E1425B7D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.76:*:*:*:*:*:*:*", "matchCriteriaId": "9B167417-35A9-42BA-874E-0B32EE44AFE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.77:*:*:*:*:*:*:*", "matchCriteriaId": "F93FA4BD-DD95-4402-AC27-C1FB86469A52", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.78:*:*:*:*:*:*:*", "matchCriteriaId": "AF6C0F8A-CD4A-4B7C-84D2-79150FBAAFF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.79:*:*:*:*:*:*:*", "matchCriteriaId": "E392CFA9-C390-4F31-A826-5D2BE237FFD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.80:*:*:*:*:*:*:*", "matchCriteriaId": "4F521F2B-2A09-44D0-BC08-0ED360DFC0CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.81:*:*:*:*:*:*:*", "matchCriteriaId": "EA70E9B8-BA3E-4DFE-A768-C24282294B84", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.82:*:*:*:*:*:*:*", "matchCriteriaId": "37E4C059-1499-432A-B0ED-C5A567AC4C0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.83:*:*:*:*:*:*:*", "matchCriteriaId": "FA04FFBE-092B-4966-ADD7-C020DAD0608D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.84:*:*:*:*:*:*:*", "matchCriteriaId": "61AF03F3-3D4A-4714-B71E-69C991680192", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.85:*:*:*:*:*:*:*", "matchCriteriaId": "F9F3708E-5254-4810-9316-30C4DB0D5F56", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.86:*:*:*:*:*:*:*", "matchCriteriaId": "42E4180F-5BFC-4C05-9011-2D21BCF0869D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.87:*:*:*:*:*:*:*", "matchCriteriaId": "75DC1AC9-8CB3-494F-B392-5A4ED28FBFD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.88:*:*:*:*:*:*:*", "matchCriteriaId": "A87C72A2-3550-4C50-8C18-3DE4A70BB34C", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.89:*:*:*:*:*:*:*", "matchCriteriaId": "1FC6E208-B2B7-4EA7-9E2A-252D008CF092", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.90:*:*:*:*:*:*:*", "matchCriteriaId": "0A01859E-B174-42B5-9586-5AA4006EC891", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.91:*:*:*:*:*:*:*", "matchCriteriaId": "99CABA1F-8C28-4D74-B08F-9A0707373CCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.92:*:*:*:*:*:*:*", "matchCriteriaId": "040F144E-A196-4040-9CBD-008B05F7E407", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.93:*:*:*:*:*:*:*", "matchCriteriaId": "8E086697-7B3F-40C2-8DC8-F65D40979FB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.94:*:*:*:*:*:*:*", "matchCriteriaId": "D7129AD5-7EE3-4788-BCAD-D7D8B5A46758", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.95:*:*:*:*:*:*:*", "matchCriteriaId": "2730732A-38FE-4CA7-89DD-858DB6849F25", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.96:*:*:*:*:*:*:*", "matchCriteriaId": "A228C677-B2D8-4A8C-BF52-140B0D5E078C", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.97:*:*:*:*:*:*:*", "matchCriteriaId": "6AFA6E48-AA0A-41E1-B8D5-804A33F659A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.98:*:*:*:*:*:*:*", "matchCriteriaId": "38FDF9AE-42A9-4F94-AC51-2CB05455851E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.99:*:*:*:*:*:*:*", "matchCriteriaId": "F7A269FD-7B8A-43B8-945B-A69F9F97CAE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.100:*:*:*:*:*:*:*", "matchCriteriaId": "0A9C2400-29CF-4B76-9978-C135F140A203", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.101:*:*:*:*:*:*:*", "matchCriteriaId": "E416710D-0E76-45C1-BD96-9C2F8FAF267A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.102:*:*:*:*:*:*:*", "matchCriteriaId": "AFBEB731-E410-4A31-8B46-D4EEF3959F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.103:*:*:*:*:*:*:*", "matchCriteriaId": "1B06531B-7619-4E55-ABA6-992285926268", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10:*:*:*:*:*:*:*", "matchCriteriaId": "DA49E4BE-25FF-469E-BD82-390F1F705673", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.22:*:*:*:*:*:*:*", "matchCriteriaId": "FD74D1CD-DBA8-487D-AE08-F3565B12B5D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.23:*:*:*:*:*:*:*", "matchCriteriaId": "9A00D89D-63B9-425D-AF50-B274491FA470", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.24:*:*:*:*:*:*:*", "matchCriteriaId": "F18C21F4-F5AB-49D0-8B77-6768337B391A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.25:*:*:*:*:*:*:*", "matchCriteriaId": "16CCD06D-0248-4802-8FAB-A8411F102078", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.26:*:*:*:*:*:*:*", "matchCriteriaId": "08315601-ECBF-489B-8482-4D075ABB8B94", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.27:*:*:*:*:*:*:*", "matchCriteriaId": "93FEF076-6924-4671-A7B4-619582B1F491", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.28:*:*:*:*:*:*:*", "matchCriteriaId": "0E89A6BA-599E-4C5F-B60F-FF8175A1EE57", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.29:*:*:*:*:*:*:*", "matchCriteriaId": "1D0D9E5A-3D4D-41F3-85DE-AA029C0ED86F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5CCE85-C50A-4D62-BCC5-758F07F71972", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.31:*:*:*:*:*:*:*", "matchCriteriaId": "32065C32-7200-4D8C-9C0C-72DE0954D12A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.32:*:*:*:*:*:*:*", "matchCriteriaId": "F10052CE-4B3C-408B-830B-020EA884D845", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.33:*:*:*:*:*:*:*", "matchCriteriaId": "9D9EA40B-3809-4D10-A7A7-C43E6176EF69", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.35:*:*:*:*:*:*:*", "matchCriteriaId": "50E1F404-7132-479A-B467-01F3B1C45EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.36:*:*:*:*:*:*:*", "matchCriteriaId": "B56FAA05-9151-45F6-A25F-A0078B23A6C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.37:*:*:*:*:*:*:*", "matchCriteriaId": "C6EBE65E-40CF-4DD6-81ED-CE8EB49A9B1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.38:*:*:*:*:*:*:*", "matchCriteriaId": "791AD9E8-1FCF-4C0B-99D9-57F648524C0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.39:*:*:*:*:*:*:*", "matchCriteriaId": "942CE7F6-EBC6-4A03-954A-39867B72C740", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.40:*:*:*:*:*:*:*", "matchCriteriaId": "40ED219F-890F-40E9-A959-B61633EB472D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.41:*:*:*:*:*:*:*", "matchCriteriaId": "2C7B82F4-A7C8-466B-8830-2B5CE947C7C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.42:*:*:*:*:*:*:*", "matchCriteriaId": "CB5B5024-30C1-4B25-90C9-5F0C259A3EE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.43:*:*:*:*:*:*:*", "matchCriteriaId": "56F964B4-E476-4860-9A24-CBBE8349C042", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.44:*:*:*:*:*:*:*", "matchCriteriaId": "965A45BB-1561-442D-8380-3B396AFE5C28", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.45:*:*:*:*:*:*:*", "matchCriteriaId": "E2514A0C-4278-4D10-BAA5-113B0EEAA5D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.46:*:*:*:*:*:*:*", "matchCriteriaId": "B419C3CA-9750-4B71-B5AA-F65A055B99F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.47:*:*:*:*:*:*:*", "matchCriteriaId": "1D692DDD-7344-43F2-A6FE-A475DCA71DAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.48:*:*:*:*:*:*:*", "matchCriteriaId": "B085CA6D-7FF0-4C90-A80C-4DFE7B5AA86E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.49:*:*:*:*:*:*:*", "matchCriteriaId": "3C9D205B-4BEB-46F7-BAAC-B69198FC12AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.50:*:*:*:*:*:*:*", "matchCriteriaId": "44672C82-2148-4A8F-ADAF-8A55CB7DCA74", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.51:*:*:*:*:*:*:*", "matchCriteriaId": "C6616717-7DE6-4497-86A0-5D7A837C623D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.52:*:*:*:*:*:*:*", "matchCriteriaId": "7659ECC8-BEB4-412F-B558-79E8E42843E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.53:*:*:*:*:*:*:*", "matchCriteriaId": "4D6EB5D7-0E31-4B08-A2FB-B4B51E023F6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "DC580424-3A41-4110-9CDD-C72B52FD360A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "A88D6F21-5D58-4BF2-A3DD-6E1C21A464E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.5:*:*:*:*:*:*:*", "matchCriteriaId": "5D16E881-C08D-4C23-BA7F-C2811EA65E6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.6:*:*:*:*:*:*:*", "matchCriteriaId": "677023A0-0628-41D0-99B7-CEF547DA7249", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.7:*:*:*:*:*:*:*", "matchCriteriaId": "DD77E075-1B20-4EE2-A14F-49772963E589", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.8:*:*:*:*:*:*:*", "matchCriteriaId": "E85620CE-8085-4FE9-B8FE-11585FB2C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.9:*:*:*:*:*:*:*", "matchCriteriaId": "24FC9829-EF73-4FF6-B752-8EFB4223703A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "6F416D6E-9CF0-47E3-BEF9-97571888FB47", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.11:*:*:*:*:*:*:*", "matchCriteriaId": "1020C31B-DF1D-43D4-9292-F0F19C8E4687", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.12:*:*:*:*:*:*:*", "matchCriteriaId": "5A212FE2-55B3-438D-8BC9-48716704A45A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.13:*:*:*:*:*:*:*", "matchCriteriaId": "DFDCD09C-9ACD-4C4A-94E0-653AD8268E5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.14:*:*:*:*:*:*:*", "matchCriteriaId": "55F88D54-92B6-4DF2-9DB2-1C8F2CB1A41A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.15:*:*:*:*:*:*:*", "matchCriteriaId": "34C84889-6FAF-4823-8E47-B7E984170E09", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.16:*:*:*:*:*:*:*", "matchCriteriaId": "D9D908FF-EDD1-42D5-A4DD-D2448ED687A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.17:*:*:*:*:*:*:*", "matchCriteriaId": "6C81D323-4C31-4070-86F4-097D787BD638", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.18:*:*:*:*:*:*:*", "matchCriteriaId": "D5ECEA53-B6D6-47D5-AA59-38FB39E8970A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.19:*:*:*:*:*:*:*", "matchCriteriaId": "105B89F9-6581-480A-8B5B-97CA69915433", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.20:*:*:*:*:*:*:*", "matchCriteriaId": "7C438198-7DBD-4EE4-9735-F4609BDA9F65", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.21:*:*:*:*:*:*:*", "matchCriteriaId": "0A9E9AEA-AC5C-49E7-B83C-8DBADB3BBEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.22:*:*:*:*:*:*:*", "matchCriteriaId": "C9122F4F-A378-4669-A715-74EB195A0994", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.23:*:*:*:*:*:*:*", "matchCriteriaId": "5500E6EE-275D-4EF7-AF6F-08B2507FAF22", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.24:*:*:*:*:*:*:*", "matchCriteriaId": "F35DF31E-2BE1-4165-9BEC-F0FD36BF588A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.25:*:*:*:*:*:*:*", "matchCriteriaId": "F6E235D0-F6D5-475C-852B-F38F81B8ADB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.26:*:*:*:*:*:*:*", "matchCriteriaId": "E986F6CC-6793-4B6C-B4D5-E22313D346F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:*:*:*:*:*:*:*", "matchCriteriaId": "C5B7FC7D-3287-4B15-879E-321F663EB508", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc1:*:*:*:*:*:*", "matchCriteriaId": "D1A9A837-2771-4443-A18A-1CE2386FBBF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc2:*:*:*:*:*:*", "matchCriteriaId": "E6016DD8-1AB1-43F9-9652-A47FD48861E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc3:*:*:*:*:*:*", "matchCriteriaId": "23289CA4-3FE3-43E7-9793-3120928DD43D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc4:*:*:*:*:*:*", "matchCriteriaId": "631355B2-8B51-4F16-8733-9C54539E77C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc5:*:*:*:*:*:*", "matchCriteriaId": "3BCE7F05-607F-48E2-B371-FBDCA585561A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc6:*:*:*:*:*:*", "matchCriteriaId": "177D555B-CD3B-4E3E-97BD-103AB2A6051A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc7:*:*:*:*:*:*", "matchCriteriaId": "45A19E0E-D07B-43E6-B334-A7A3FE4367C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc8:*:*:*:*:*:*", "matchCriteriaId": "A8C0E4F9-F1B8-459B-9A4F-42164EBCFD61", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.1:*:*:*:*:*:*:*", "matchCriteriaId": "0D220E16-C172-4A6A-971B-6B1B6CA6AA8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.2:*:*:*:*:*:*:*", "matchCriteriaId": "D45AF000-98BE-4C23-8E40-A8E202800DC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.3:*:*:*:*:*:*:*", "matchCriteriaId": "49C5DD93-378C-4AE7-82DA-D2271F1E8B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.4:*:*:*:*:*:*:*", "matchCriteriaId": "30D45D4D-7FC6-4FDB-B2A4-027ACC5208A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.5:*:*:*:*:*:*:*", "matchCriteriaId": "35FF88E6-60BC-46DC-A742-18D30FC86C37", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.6:*:*:*:*:*:*:*", "matchCriteriaId": "F4349AEC-DEC1-4094-A606-622856B58E88", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.7:*:*:*:*:*:*:*", "matchCriteriaId": "7EBEA818-C126-4DBC-847A-A39D0ED8B3DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.8:*:*:*:*:*:*:*", "matchCriteriaId": "DE1B0DFB-89F5-405D-9BDB-6711D5770DC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.9:*:*:*:*:*:*:*", "matchCriteriaId": "759B8577-AA47-4128-BB69-9186E25B527F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.10:*:*:*:*:*:*:*", "matchCriteriaId": "EA01CC5D-E702-436F-8AFF-0186C2FEDC0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.11:*:*:*:*:*:*:*", "matchCriteriaId": "918594F3-6F28-4BD8-83D0-C614925B067B", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:*:*:*:*:*:*:*", "matchCriteriaId": "164F068F-A87A-4AC1-B56A-803AE752F675", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc1:*:*:*:*:*:*", "matchCriteriaId": "7E922227-ADB4-41CC-AC2E-10D0F9FD165E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc2:*:*:*:*:*:*", "matchCriteriaId": "C0BED70D-0E2E-433A-A8B1-3418793969CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc3:*:*:*:*:*:*", "matchCriteriaId": "ABE7D116-F31A-4A99-88A3-D418FB0B5B6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc4:*:*:*:*:*:*", "matchCriteriaId": "B3D7A337-9353-4FB6-8999-16AF595A2192", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc5:*:*:*:*:*:*", "matchCriteriaId": "8E83540A-5D3A-49D6-BC22-6C15DD5B6261", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc6:*:*:*:*:*:*", "matchCriteriaId": "2EC151BF-7D7D-4776-A4B5-4DBBE2769230", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc7:*:*:*:*:*:*", "matchCriteriaId": "FB7CB761-425A-4607-96B6-33F1561C32EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc8:*:*:*:*:*:*", "matchCriteriaId": "156EBC7C-BF85-471C-A678-6E9B85CB4DAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.1:*:*:*:*:*:*:*", "matchCriteriaId": "57C4B278-C26F-468D-A844-90E5455DEAC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "92C5B1C8-95E5-49CB-A360-83D56314C292", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.3:*:*:*:*:*:*:*", "matchCriteriaId": "A664D307-0199-44C0-B345-AB1270C0729A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.4:*:*:*:*:*:*:*", "matchCriteriaId": "006E21FF-AA4A-4B60-B6FA-E20CE0FD037A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.5:*:*:*:*:*:*:*", "matchCriteriaId": "1353B3C3-5790-4C59-9EDF-F43865E317BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.6:*:*:*:*:*:*:*", "matchCriteriaId": "4051091F-87DC-49BA-B533-81F255592E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.7:*:*:*:*:*:*:*", "matchCriteriaId": "46CA6297-5ADE-4AC1-B707-5964AF1E2B4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.8:*:*:*:*:*:*:*", "matchCriteriaId": "489543F8-7F36-4DDB-A58C-DA969A03271F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.9:*:*:*:*:*:*:*", "matchCriteriaId": "7E83C091-33BE-413F-94E0-59969AB6347A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.10:*:*:*:*:*:*:*", "matchCriteriaId": "65B67091-890A-4285-8736-21A76165850A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.11:*:*:*:*:*:*:*", "matchCriteriaId": "3DC6A6CB-04B5-4579-83A7-4B2EB00591F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.12:*:*:*:*:*:*:*", "matchCriteriaId": "E4ACCC1F-F380-4BFC-8A71-41E6C5465EC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.13:*:*:*:*:*:*:*", "matchCriteriaId": "CB9A82BC-4BDA-4201-A693-7D0411737E6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.14:*:*:*:*:*:*:*", "matchCriteriaId": "1F68DADA-FC19-4F63-BF3C-B7B8B7B2B8F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.15:*:*:*:*:*:*:*", "matchCriteriaId": "0F6298CC-E442-47B7-840D-286E182F65A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.16:*:*:*:*:*:*:*", "matchCriteriaId": "51ED5AC3-211F-40D3-8C98-470E5DF8044B", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:*:*:*:*:*:*:*", "matchCriteriaId": "2A0F9946-B796-408E-944F-04DB1AE1AD2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc1:*:*:*:*:*:*", "matchCriteriaId": "76CD1EFF-ADC9-4B54-8E74-88610E346E4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc2:*:*:*:*:*:*", "matchCriteriaId": "6EF78B98-153C-43B4-9EB8-5F2CB376767B", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc3:*:*:*:*:*:*", "matchCriteriaId": "78B2E3C4-0380-4C67-B5E0-65AD3D315CC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc4:*:*:*:*:*:*", "matchCriteriaId": "86ED47DB-B271-4AE5-9A2C-AD853B7CE110", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc5:*:*:*:*:*:*", "matchCriteriaId": "9E22C178-D12C-4B38-A43D-843ECA364FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc6:*:*:*:*:*:*", "matchCriteriaId": "35F330BF-AD5D-4DE5-B464-407C7A9C2A6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc7:*:*:*:*:*:*", "matchCriteriaId": "96F85E89-5DCA-475B-82F8-144A5C5D1FDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc8:*:*:*:*:*:*", "matchCriteriaId": "CF38B4B7-B86A-439E-91D0-E2540426C8AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.1:*:*:*:*:*:*:*", "matchCriteriaId": "442FE343-9244-4339-90E2-0311BDA2BB10", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.2:*:*:*:*:*:*:*", "matchCriteriaId": "B3D963FF-E764-4ED0-8E3A-05221991FD76", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.3:*:*:*:*:*:*:*", "matchCriteriaId": "A6DB54CA-3A88-420E-9E79-CBF2F2FBDE04", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.4:*:*:*:*:*:*:*", "matchCriteriaId": "10DB11CA-86FC-4C93-BF3E-037D91EC2046", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.5:*:*:*:*:*:*:*", "matchCriteriaId": "C2D4803C-FBA7-4A26-BFFE-AC0E2AACEC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.6:*:*:*:*:*:*:*", "matchCriteriaId": "B7CECE44-B03A-4C69-A68E-0FEC36793BEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.7:*:*:*:*:*:*:*", "matchCriteriaId": "89790464-124E-4AC9-A803-C4D4C12337B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.8:*:*:*:*:*:*:*", "matchCriteriaId": "55314882-8CBE-4B8B-A9BA-E6D0F16506E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.9:*:*:*:*:*:*:*", "matchCriteriaId": "48AFB652-7A8A-4AB4-B769-789148F84D99", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.10:*:*:*:*:*:*:*", "matchCriteriaId": "D0823E77-285F-4EF4-ACF5-033EC000FEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:*:*:*:*:*:*:*", "matchCriteriaId": "5C8CB371-43FF-496F-A018-79B2469F6EE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc1:*:*:*:*:*:*", "matchCriteriaId": "1249F46C-A467-43E5-9FCD-BDE4E04B8BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc2:*:*:*:*:*:*", "matchCriteriaId": "0ABCC0E8-3929-4897-84B2-912C3E4ABBCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc3:*:*:*:*:*:*", "matchCriteriaId": "4024A780-31E7-448C-A1E2-007F6BE7199F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc4:*:*:*:*:*:*", "matchCriteriaId": "8A72FEBD-6518-46B2-8499-4D8587CBE6C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc5:*:*:*:*:*:*", "matchCriteriaId": "30A08ECE-B3F0-4712-8ED6-640D61BAED2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc6:*:*:*:*:*:*", "matchCriteriaId": "266A943B-34CC-45D0-8822-875CB5283410", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc7:*:*:*:*:*:*", "matchCriteriaId": "BFB34280-E53A-48BC-B2AD-6C56FB1760F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "67172F68-CAC8-4934-BE67-216C7FEF26B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.17:rc1:*:*:*:*:*:*", "matchCriteriaId": "31A4B625-BBA3-4BCD-846C-B3655139DC7A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Qualcomm Innovation Center (QuIC) init scripts in Code Aurora Forum (CAF) releases of Android 4.1.x through 4.4.x allow local users to modify file metadata via a symlink attack on a file accessed by a (1) chown or (2) chmod command, as demonstrated by changing the permissions of an arbitrary file via an attack on the sensor-settings file." }, { "lang": "es", "value": "Las secuencias de comandos de inicio Qualcomm Innovation Center (QuIC) en versiones Code Aurora Forum (CAF) de Android 4.1.x hasta 4.4.x permiten a usuarios locales modificar metadatos de ficheros a trav\u00e9s de un ataque de enlace simb\u00f3lico sobre un fichero accedido mediante un comando (1) chown o (2) chmod, como due demostrado mediante el cambio de los permisos de un fichero arbitrario a trav\u00e9s de un ataque sobre el fichero de las configuraciones de sensores." } ], "id": "CVE-2013-6124", "lastModified": "2024-11-21T01:58:44.207", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-08-31T10:55:03.880", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.codeaurora.org/projects/security-advisories/insecure-owner-permission-changes-init-shell-scripts-cve-2013-6124" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.codeaurora.org/projects/security-advisories/insecure-owner-permission-changes-init-shell-scripts-cve-2013-6124" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.54:*:*:*:*:*:*:*", "matchCriteriaId": "82BFCD06-425A-469F-BD52-56C78AB11D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.55:*:*:*:*:*:*:*", "matchCriteriaId": "B1359771-C7A8-4B68-852C-7EB13D247A66", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.56:*:*:*:*:*:*:*", "matchCriteriaId": "73DF9AEF-C964-4D2A-84E7-BE620C61AE0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.57:*:*:*:*:*:*:*", "matchCriteriaId": "B7F38E6A-B772-4A52-93CC-119488C87CA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.58:*:*:*:*:*:*:*", "matchCriteriaId": "CF7F1499-83BB-4A32-918D-61C8FC934F51", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.59:*:*:*:*:*:*:*", "matchCriteriaId": "06BD3B8A-AE18-4C05-A5DA-32C67D877AF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.60:*:*:*:*:*:*:*", "matchCriteriaId": "7F542332-FF28-44D5-8FF6-5885234CC19A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.61:*:*:*:*:*:*:*", "matchCriteriaId": "A2215515-856A-4476-A39E-5171261C248E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.62:*:*:*:*:*:*:*", "matchCriteriaId": "85F0E49C-435B-45AB-BA68-8D319CD6C823", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.72:*:*:*:*:*:*:*", "matchCriteriaId": "B2E29DBF-4869-41F8-85F6-091F1B34D8F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.73:*:*:*:*:*:*:*", "matchCriteriaId": "6D3B42C6-F8F7-493C-81AD-A112A207FC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.74:*:*:*:*:*:*:*", "matchCriteriaId": "6F7F6E06-C45C-47E5-B745-33B1A5083F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.75:*:*:*:*:*:*:*", "matchCriteriaId": "4C8DB4C3-3A34-496E-9422-3D7E1425B7D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.76:*:*:*:*:*:*:*", "matchCriteriaId": "9B167417-35A9-42BA-874E-0B32EE44AFE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.77:*:*:*:*:*:*:*", "matchCriteriaId": "F93FA4BD-DD95-4402-AC27-C1FB86469A52", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.78:*:*:*:*:*:*:*", "matchCriteriaId": "AF6C0F8A-CD4A-4B7C-84D2-79150FBAAFF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.79:*:*:*:*:*:*:*", "matchCriteriaId": "E392CFA9-C390-4F31-A826-5D2BE237FFD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.80:*:*:*:*:*:*:*", "matchCriteriaId": "4F521F2B-2A09-44D0-BC08-0ED360DFC0CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.81:*:*:*:*:*:*:*", "matchCriteriaId": "EA70E9B8-BA3E-4DFE-A768-C24282294B84", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.82:*:*:*:*:*:*:*", "matchCriteriaId": "37E4C059-1499-432A-B0ED-C5A567AC4C0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.83:*:*:*:*:*:*:*", "matchCriteriaId": "FA04FFBE-092B-4966-ADD7-C020DAD0608D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.84:*:*:*:*:*:*:*", "matchCriteriaId": "61AF03F3-3D4A-4714-B71E-69C991680192", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.85:*:*:*:*:*:*:*", "matchCriteriaId": "F9F3708E-5254-4810-9316-30C4DB0D5F56", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.86:*:*:*:*:*:*:*", "matchCriteriaId": "42E4180F-5BFC-4C05-9011-2D21BCF0869D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.87:*:*:*:*:*:*:*", "matchCriteriaId": "75DC1AC9-8CB3-494F-B392-5A4ED28FBFD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.88:*:*:*:*:*:*:*", "matchCriteriaId": "A87C72A2-3550-4C50-8C18-3DE4A70BB34C", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.89:*:*:*:*:*:*:*", "matchCriteriaId": "1FC6E208-B2B7-4EA7-9E2A-252D008CF092", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.90:*:*:*:*:*:*:*", "matchCriteriaId": "0A01859E-B174-42B5-9586-5AA4006EC891", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.91:*:*:*:*:*:*:*", "matchCriteriaId": "99CABA1F-8C28-4D74-B08F-9A0707373CCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.92:*:*:*:*:*:*:*", "matchCriteriaId": "040F144E-A196-4040-9CBD-008B05F7E407", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.93:*:*:*:*:*:*:*", "matchCriteriaId": "8E086697-7B3F-40C2-8DC8-F65D40979FB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.94:*:*:*:*:*:*:*", "matchCriteriaId": "D7129AD5-7EE3-4788-BCAD-D7D8B5A46758", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.95:*:*:*:*:*:*:*", "matchCriteriaId": "2730732A-38FE-4CA7-89DD-858DB6849F25", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.96:*:*:*:*:*:*:*", "matchCriteriaId": "A228C677-B2D8-4A8C-BF52-140B0D5E078C", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.97:*:*:*:*:*:*:*", "matchCriteriaId": "6AFA6E48-AA0A-41E1-B8D5-804A33F659A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.98:*:*:*:*:*:*:*", "matchCriteriaId": "38FDF9AE-42A9-4F94-AC51-2CB05455851E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.99:*:*:*:*:*:*:*", "matchCriteriaId": "F7A269FD-7B8A-43B8-945B-A69F9F97CAE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.100:*:*:*:*:*:*:*", "matchCriteriaId": "0A9C2400-29CF-4B76-9978-C135F140A203", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.101:*:*:*:*:*:*:*", "matchCriteriaId": "E416710D-0E76-45C1-BD96-9C2F8FAF267A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.102:*:*:*:*:*:*:*", "matchCriteriaId": "AFBEB731-E410-4A31-8B46-D4EEF3959F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.103:*:*:*:*:*:*:*", "matchCriteriaId": "1B06531B-7619-4E55-ABA6-992285926268", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10:*:*:*:*:*:*:*", "matchCriteriaId": "DA49E4BE-25FF-469E-BD82-390F1F705673", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.22:*:*:*:*:*:*:*", "matchCriteriaId": "FD74D1CD-DBA8-487D-AE08-F3565B12B5D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.23:*:*:*:*:*:*:*", "matchCriteriaId": "9A00D89D-63B9-425D-AF50-B274491FA470", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.24:*:*:*:*:*:*:*", "matchCriteriaId": "F18C21F4-F5AB-49D0-8B77-6768337B391A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.25:*:*:*:*:*:*:*", "matchCriteriaId": "16CCD06D-0248-4802-8FAB-A8411F102078", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.26:*:*:*:*:*:*:*", "matchCriteriaId": "08315601-ECBF-489B-8482-4D075ABB8B94", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.27:*:*:*:*:*:*:*", "matchCriteriaId": "93FEF076-6924-4671-A7B4-619582B1F491", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.28:*:*:*:*:*:*:*", "matchCriteriaId": "0E89A6BA-599E-4C5F-B60F-FF8175A1EE57", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.29:*:*:*:*:*:*:*", "matchCriteriaId": "1D0D9E5A-3D4D-41F3-85DE-AA029C0ED86F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5CCE85-C50A-4D62-BCC5-758F07F71972", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.31:*:*:*:*:*:*:*", "matchCriteriaId": "32065C32-7200-4D8C-9C0C-72DE0954D12A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.32:*:*:*:*:*:*:*", "matchCriteriaId": "F10052CE-4B3C-408B-830B-020EA884D845", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.33:*:*:*:*:*:*:*", "matchCriteriaId": "9D9EA40B-3809-4D10-A7A7-C43E6176EF69", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.35:*:*:*:*:*:*:*", "matchCriteriaId": "50E1F404-7132-479A-B467-01F3B1C45EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.36:*:*:*:*:*:*:*", "matchCriteriaId": "B56FAA05-9151-45F6-A25F-A0078B23A6C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.37:*:*:*:*:*:*:*", "matchCriteriaId": "C6EBE65E-40CF-4DD6-81ED-CE8EB49A9B1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.38:*:*:*:*:*:*:*", "matchCriteriaId": "791AD9E8-1FCF-4C0B-99D9-57F648524C0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.39:*:*:*:*:*:*:*", "matchCriteriaId": "942CE7F6-EBC6-4A03-954A-39867B72C740", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.40:*:*:*:*:*:*:*", "matchCriteriaId": "40ED219F-890F-40E9-A959-B61633EB472D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.41:*:*:*:*:*:*:*", "matchCriteriaId": "2C7B82F4-A7C8-466B-8830-2B5CE947C7C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.42:*:*:*:*:*:*:*", "matchCriteriaId": "CB5B5024-30C1-4B25-90C9-5F0C259A3EE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.43:*:*:*:*:*:*:*", "matchCriteriaId": "56F964B4-E476-4860-9A24-CBBE8349C042", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.44:*:*:*:*:*:*:*", "matchCriteriaId": "965A45BB-1561-442D-8380-3B396AFE5C28", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.45:*:*:*:*:*:*:*", "matchCriteriaId": "E2514A0C-4278-4D10-BAA5-113B0EEAA5D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.46:*:*:*:*:*:*:*", "matchCriteriaId": "B419C3CA-9750-4B71-B5AA-F65A055B99F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.47:*:*:*:*:*:*:*", "matchCriteriaId": "1D692DDD-7344-43F2-A6FE-A475DCA71DAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.48:*:*:*:*:*:*:*", "matchCriteriaId": "B085CA6D-7FF0-4C90-A80C-4DFE7B5AA86E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.49:*:*:*:*:*:*:*", "matchCriteriaId": "3C9D205B-4BEB-46F7-BAAC-B69198FC12AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.50:*:*:*:*:*:*:*", "matchCriteriaId": "44672C82-2148-4A8F-ADAF-8A55CB7DCA74", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.51:*:*:*:*:*:*:*", "matchCriteriaId": "C6616717-7DE6-4497-86A0-5D7A837C623D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.52:*:*:*:*:*:*:*", "matchCriteriaId": "7659ECC8-BEB4-412F-B558-79E8E42843E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.53:*:*:*:*:*:*:*", "matchCriteriaId": "4D6EB5D7-0E31-4B08-A2FB-B4B51E023F6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "DC580424-3A41-4110-9CDD-C72B52FD360A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "A88D6F21-5D58-4BF2-A3DD-6E1C21A464E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.5:*:*:*:*:*:*:*", "matchCriteriaId": "5D16E881-C08D-4C23-BA7F-C2811EA65E6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.6:*:*:*:*:*:*:*", "matchCriteriaId": "677023A0-0628-41D0-99B7-CEF547DA7249", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.7:*:*:*:*:*:*:*", "matchCriteriaId": "DD77E075-1B20-4EE2-A14F-49772963E589", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.8:*:*:*:*:*:*:*", "matchCriteriaId": "E85620CE-8085-4FE9-B8FE-11585FB2C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.9:*:*:*:*:*:*:*", "matchCriteriaId": "24FC9829-EF73-4FF6-B752-8EFB4223703A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "6F416D6E-9CF0-47E3-BEF9-97571888FB47", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.11:*:*:*:*:*:*:*", "matchCriteriaId": "1020C31B-DF1D-43D4-9292-F0F19C8E4687", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.12:*:*:*:*:*:*:*", "matchCriteriaId": "5A212FE2-55B3-438D-8BC9-48716704A45A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.13:*:*:*:*:*:*:*", "matchCriteriaId": "DFDCD09C-9ACD-4C4A-94E0-653AD8268E5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.14:*:*:*:*:*:*:*", "matchCriteriaId": "55F88D54-92B6-4DF2-9DB2-1C8F2CB1A41A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.15:*:*:*:*:*:*:*", "matchCriteriaId": "34C84889-6FAF-4823-8E47-B7E984170E09", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.16:*:*:*:*:*:*:*", "matchCriteriaId": "D9D908FF-EDD1-42D5-A4DD-D2448ED687A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.17:*:*:*:*:*:*:*", "matchCriteriaId": "6C81D323-4C31-4070-86F4-097D787BD638", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.18:*:*:*:*:*:*:*", "matchCriteriaId": "D5ECEA53-B6D6-47D5-AA59-38FB39E8970A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.19:*:*:*:*:*:*:*", "matchCriteriaId": "105B89F9-6581-480A-8B5B-97CA69915433", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.20:*:*:*:*:*:*:*", "matchCriteriaId": "7C438198-7DBD-4EE4-9735-F4609BDA9F65", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.21:*:*:*:*:*:*:*", "matchCriteriaId": "0A9E9AEA-AC5C-49E7-B83C-8DBADB3BBEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.22:*:*:*:*:*:*:*", "matchCriteriaId": "C9122F4F-A378-4669-A715-74EB195A0994", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.23:*:*:*:*:*:*:*", "matchCriteriaId": "5500E6EE-275D-4EF7-AF6F-08B2507FAF22", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.24:*:*:*:*:*:*:*", "matchCriteriaId": "F35DF31E-2BE1-4165-9BEC-F0FD36BF588A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.25:*:*:*:*:*:*:*", "matchCriteriaId": "F6E235D0-F6D5-475C-852B-F38F81B8ADB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.26:*:*:*:*:*:*:*", "matchCriteriaId": "E986F6CC-6793-4B6C-B4D5-E22313D346F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:*:*:*:*:*:*:*", "matchCriteriaId": "C5B7FC7D-3287-4B15-879E-321F663EB508", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc1:*:*:*:*:*:*", "matchCriteriaId": "D1A9A837-2771-4443-A18A-1CE2386FBBF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc2:*:*:*:*:*:*", "matchCriteriaId": "E6016DD8-1AB1-43F9-9652-A47FD48861E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc3:*:*:*:*:*:*", "matchCriteriaId": "23289CA4-3FE3-43E7-9793-3120928DD43D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc4:*:*:*:*:*:*", "matchCriteriaId": "631355B2-8B51-4F16-8733-9C54539E77C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc5:*:*:*:*:*:*", "matchCriteriaId": "3BCE7F05-607F-48E2-B371-FBDCA585561A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc6:*:*:*:*:*:*", "matchCriteriaId": "177D555B-CD3B-4E3E-97BD-103AB2A6051A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc7:*:*:*:*:*:*", "matchCriteriaId": "45A19E0E-D07B-43E6-B334-A7A3FE4367C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc8:*:*:*:*:*:*", "matchCriteriaId": "A8C0E4F9-F1B8-459B-9A4F-42164EBCFD61", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.1:*:*:*:*:*:*:*", "matchCriteriaId": "0D220E16-C172-4A6A-971B-6B1B6CA6AA8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.2:*:*:*:*:*:*:*", "matchCriteriaId": "D45AF000-98BE-4C23-8E40-A8E202800DC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.3:*:*:*:*:*:*:*", "matchCriteriaId": "49C5DD93-378C-4AE7-82DA-D2271F1E8B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.4:*:*:*:*:*:*:*", "matchCriteriaId": "30D45D4D-7FC6-4FDB-B2A4-027ACC5208A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.5:*:*:*:*:*:*:*", "matchCriteriaId": "35FF88E6-60BC-46DC-A742-18D30FC86C37", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.6:*:*:*:*:*:*:*", "matchCriteriaId": "F4349AEC-DEC1-4094-A606-622856B58E88", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.7:*:*:*:*:*:*:*", "matchCriteriaId": "7EBEA818-C126-4DBC-847A-A39D0ED8B3DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.8:*:*:*:*:*:*:*", "matchCriteriaId": "DE1B0DFB-89F5-405D-9BDB-6711D5770DC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.9:*:*:*:*:*:*:*", "matchCriteriaId": "759B8577-AA47-4128-BB69-9186E25B527F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.10:*:*:*:*:*:*:*", "matchCriteriaId": "EA01CC5D-E702-436F-8AFF-0186C2FEDC0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.11:*:*:*:*:*:*:*", "matchCriteriaId": "918594F3-6F28-4BD8-83D0-C614925B067B", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:*:*:*:*:*:*:*", "matchCriteriaId": "164F068F-A87A-4AC1-B56A-803AE752F675", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc1:*:*:*:*:*:*", "matchCriteriaId": "7E922227-ADB4-41CC-AC2E-10D0F9FD165E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc2:*:*:*:*:*:*", "matchCriteriaId": "C0BED70D-0E2E-433A-A8B1-3418793969CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc3:*:*:*:*:*:*", "matchCriteriaId": "ABE7D116-F31A-4A99-88A3-D418FB0B5B6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc4:*:*:*:*:*:*", "matchCriteriaId": "B3D7A337-9353-4FB6-8999-16AF595A2192", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc5:*:*:*:*:*:*", "matchCriteriaId": "8E83540A-5D3A-49D6-BC22-6C15DD5B6261", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc6:*:*:*:*:*:*", "matchCriteriaId": "2EC151BF-7D7D-4776-A4B5-4DBBE2769230", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc7:*:*:*:*:*:*", "matchCriteriaId": "FB7CB761-425A-4607-96B6-33F1561C32EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc8:*:*:*:*:*:*", "matchCriteriaId": "156EBC7C-BF85-471C-A678-6E9B85CB4DAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.1:*:*:*:*:*:*:*", "matchCriteriaId": "57C4B278-C26F-468D-A844-90E5455DEAC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "92C5B1C8-95E5-49CB-A360-83D56314C292", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.3:*:*:*:*:*:*:*", "matchCriteriaId": "A664D307-0199-44C0-B345-AB1270C0729A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.4:*:*:*:*:*:*:*", "matchCriteriaId": "006E21FF-AA4A-4B60-B6FA-E20CE0FD037A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.5:*:*:*:*:*:*:*", "matchCriteriaId": "1353B3C3-5790-4C59-9EDF-F43865E317BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.6:*:*:*:*:*:*:*", "matchCriteriaId": "4051091F-87DC-49BA-B533-81F255592E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.7:*:*:*:*:*:*:*", "matchCriteriaId": "46CA6297-5ADE-4AC1-B707-5964AF1E2B4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.8:*:*:*:*:*:*:*", "matchCriteriaId": "489543F8-7F36-4DDB-A58C-DA969A03271F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.9:*:*:*:*:*:*:*", "matchCriteriaId": "7E83C091-33BE-413F-94E0-59969AB6347A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.10:*:*:*:*:*:*:*", "matchCriteriaId": "65B67091-890A-4285-8736-21A76165850A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.11:*:*:*:*:*:*:*", "matchCriteriaId": "3DC6A6CB-04B5-4579-83A7-4B2EB00591F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.12:*:*:*:*:*:*:*", "matchCriteriaId": "E4ACCC1F-F380-4BFC-8A71-41E6C5465EC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.13:*:*:*:*:*:*:*", "matchCriteriaId": "CB9A82BC-4BDA-4201-A693-7D0411737E6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.14:*:*:*:*:*:*:*", "matchCriteriaId": "1F68DADA-FC19-4F63-BF3C-B7B8B7B2B8F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.15:*:*:*:*:*:*:*", "matchCriteriaId": "0F6298CC-E442-47B7-840D-286E182F65A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.16:*:*:*:*:*:*:*", "matchCriteriaId": "51ED5AC3-211F-40D3-8C98-470E5DF8044B", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:*:*:*:*:*:*:*", "matchCriteriaId": "2A0F9946-B796-408E-944F-04DB1AE1AD2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc1:*:*:*:*:*:*", "matchCriteriaId": "76CD1EFF-ADC9-4B54-8E74-88610E346E4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc2:*:*:*:*:*:*", "matchCriteriaId": "6EF78B98-153C-43B4-9EB8-5F2CB376767B", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc3:*:*:*:*:*:*", "matchCriteriaId": "78B2E3C4-0380-4C67-B5E0-65AD3D315CC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc4:*:*:*:*:*:*", "matchCriteriaId": "86ED47DB-B271-4AE5-9A2C-AD853B7CE110", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc5:*:*:*:*:*:*", "matchCriteriaId": "9E22C178-D12C-4B38-A43D-843ECA364FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc6:*:*:*:*:*:*", "matchCriteriaId": "35F330BF-AD5D-4DE5-B464-407C7A9C2A6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc7:*:*:*:*:*:*", "matchCriteriaId": "96F85E89-5DCA-475B-82F8-144A5C5D1FDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc8:*:*:*:*:*:*", "matchCriteriaId": "CF38B4B7-B86A-439E-91D0-E2540426C8AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.1:*:*:*:*:*:*:*", "matchCriteriaId": "442FE343-9244-4339-90E2-0311BDA2BB10", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.2:*:*:*:*:*:*:*", "matchCriteriaId": "B3D963FF-E764-4ED0-8E3A-05221991FD76", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.3:*:*:*:*:*:*:*", "matchCriteriaId": "A6DB54CA-3A88-420E-9E79-CBF2F2FBDE04", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.4:*:*:*:*:*:*:*", "matchCriteriaId": "10DB11CA-86FC-4C93-BF3E-037D91EC2046", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.5:*:*:*:*:*:*:*", "matchCriteriaId": "C2D4803C-FBA7-4A26-BFFE-AC0E2AACEC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.6:*:*:*:*:*:*:*", "matchCriteriaId": "B7CECE44-B03A-4C69-A68E-0FEC36793BEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.7:*:*:*:*:*:*:*", "matchCriteriaId": "89790464-124E-4AC9-A803-C4D4C12337B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.8:*:*:*:*:*:*:*", "matchCriteriaId": "55314882-8CBE-4B8B-A9BA-E6D0F16506E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.9:*:*:*:*:*:*:*", "matchCriteriaId": "48AFB652-7A8A-4AB4-B769-789148F84D99", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.10:*:*:*:*:*:*:*", "matchCriteriaId": "D0823E77-285F-4EF4-ACF5-033EC000FEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:*:*:*:*:*:*:*", "matchCriteriaId": "5C8CB371-43FF-496F-A018-79B2469F6EE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc1:*:*:*:*:*:*", "matchCriteriaId": "1249F46C-A467-43E5-9FCD-BDE4E04B8BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc2:*:*:*:*:*:*", "matchCriteriaId": "0ABCC0E8-3929-4897-84B2-912C3E4ABBCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc3:*:*:*:*:*:*", "matchCriteriaId": "4024A780-31E7-448C-A1E2-007F6BE7199F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc4:*:*:*:*:*:*", "matchCriteriaId": "8A72FEBD-6518-46B2-8499-4D8587CBE6C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc5:*:*:*:*:*:*", "matchCriteriaId": "30A08ECE-B3F0-4712-8ED6-640D61BAED2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc6:*:*:*:*:*:*", "matchCriteriaId": "266A943B-34CC-45D0-8822-875CB5283410", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc7:*:*:*:*:*:*", "matchCriteriaId": "BFB34280-E53A-48BC-B2AD-6C56FB1760F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "67172F68-CAC8-4934-BE67-216C7FEF26B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.17:rc1:*:*:*:*:*:*", "matchCriteriaId": "31A4B625-BBA3-4BCD-846C-B3655139DC7A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A certain Qualcomm Innovation Center (QuIC) patch to the NativeDaemonConnector class in services/java/com/android/server/NativeDaemonConnector.java in Code Aurora Forum (CAF) releases of Android 4.1.x through 4.3.x enables debug logging, which allows attackers to obtain sensitive disk-encryption passwords via a logcat call." }, { "lang": "es", "value": "Cierto parche de Qualcomm Innovation Center (QuIC) para la clase NativeDaemonConnector en services/java/com/android/server/NativeDaemonConnector.java en las versiones de Android Code Aurora Forum (CAF) 4.1.x hasta 4.3.x habilita el registro de depuraci\u00f3n, lo que permite a atacantes obtener contrase\u00f1as sensibles del cifrado del disco a trav\u00e9s de una llamada logcat." } ], "evaluatorComment": "\u003ca href=\"http://cwe.mitre.org/data/definitions/534.html\" target=\"_blank\"\u003eCWE-534: Information Exposure Through Debug Log Files\u003c/a\u003e", "id": "CVE-2013-2599", "lastModified": "2024-11-21T01:52:01.380", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-08-31T10:55:03.833", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.codeaurora.org/projects/security-advisories/logging-potentially-sensitive-information-nativedaemonconnector-cve-2013-2599" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.codeaurora.org/projects/security-advisories/logging-potentially-sensitive-information-nativedaemonconnector-cve-2013-2599" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.54:*:*:*:*:*:*:*", "matchCriteriaId": "82BFCD06-425A-469F-BD52-56C78AB11D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.72:*:*:*:*:*:*:*", "matchCriteriaId": "B2E29DBF-4869-41F8-85F6-091F1B34D8F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.73:*:*:*:*:*:*:*", "matchCriteriaId": "6D3B42C6-F8F7-493C-81AD-A112A207FC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.74:*:*:*:*:*:*:*", "matchCriteriaId": "6F7F6E06-C45C-47E5-B745-33B1A5083F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.75:*:*:*:*:*:*:*", "matchCriteriaId": "4C8DB4C3-3A34-496E-9422-3D7E1425B7D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.76:*:*:*:*:*:*:*", "matchCriteriaId": "9B167417-35A9-42BA-874E-0B32EE44AFE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.77:*:*:*:*:*:*:*", "matchCriteriaId": "F93FA4BD-DD95-4402-AC27-C1FB86469A52", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.78:*:*:*:*:*:*:*", "matchCriteriaId": "AF6C0F8A-CD4A-4B7C-84D2-79150FBAAFF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.79:*:*:*:*:*:*:*", "matchCriteriaId": "E392CFA9-C390-4F31-A826-5D2BE237FFD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.22:*:*:*:*:*:*:*", "matchCriteriaId": "FD74D1CD-DBA8-487D-AE08-F3565B12B5D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.23:*:*:*:*:*:*:*", "matchCriteriaId": "9A00D89D-63B9-425D-AF50-B274491FA470", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.24:*:*:*:*:*:*:*", "matchCriteriaId": "F18C21F4-F5AB-49D0-8B77-6768337B391A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.25:*:*:*:*:*:*:*", "matchCriteriaId": "16CCD06D-0248-4802-8FAB-A8411F102078", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.26:*:*:*:*:*:*:*", "matchCriteriaId": "08315601-ECBF-489B-8482-4D075ABB8B94", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.27:*:*:*:*:*:*:*", "matchCriteriaId": "93FEF076-6924-4671-A7B4-619582B1F491", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.28:*:*:*:*:*:*:*", "matchCriteriaId": "0E89A6BA-599E-4C5F-B60F-FF8175A1EE57", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.29:*:*:*:*:*:*:*", "matchCriteriaId": "1D0D9E5A-3D4D-41F3-85DE-AA029C0ED86F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "DC580424-3A41-4110-9CDD-C72B52FD360A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "A88D6F21-5D58-4BF2-A3DD-6E1C21A464E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.5:*:*:*:*:*:*:*", "matchCriteriaId": "5D16E881-C08D-4C23-BA7F-C2811EA65E6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.6:*:*:*:*:*:*:*", "matchCriteriaId": "677023A0-0628-41D0-99B7-CEF547DA7249", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.7:*:*:*:*:*:*:*", "matchCriteriaId": "DD77E075-1B20-4EE2-A14F-49772963E589", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.8:*:*:*:*:*:*:*", "matchCriteriaId": "E85620CE-8085-4FE9-B8FE-11585FB2C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.9:*:*:*:*:*:*:*", "matchCriteriaId": "24FC9829-EF73-4FF6-B752-8EFB4223703A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "6F416D6E-9CF0-47E3-BEF9-97571888FB47", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:*:*:*:*:*:*:*", "matchCriteriaId": "C5B7FC7D-3287-4B15-879E-321F663EB508", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc1:*:*:*:*:*:*", "matchCriteriaId": "D1A9A837-2771-4443-A18A-1CE2386FBBF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc2:*:*:*:*:*:*", "matchCriteriaId": "E6016DD8-1AB1-43F9-9652-A47FD48861E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc3:*:*:*:*:*:*", "matchCriteriaId": "23289CA4-3FE3-43E7-9793-3120928DD43D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc4:*:*:*:*:*:*", "matchCriteriaId": "631355B2-8B51-4F16-8733-9C54539E77C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc5:*:*:*:*:*:*", "matchCriteriaId": "3BCE7F05-607F-48E2-B371-FBDCA585561A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc6:*:*:*:*:*:*", "matchCriteriaId": "177D555B-CD3B-4E3E-97BD-103AB2A6051A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc7:*:*:*:*:*:*", "matchCriteriaId": "45A19E0E-D07B-43E6-B334-A7A3FE4367C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc8:*:*:*:*:*:*", "matchCriteriaId": "A8C0E4F9-F1B8-459B-9A4F-42164EBCFD61", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.1:*:*:*:*:*:*:*", "matchCriteriaId": "0D220E16-C172-4A6A-971B-6B1B6CA6AA8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.2:*:*:*:*:*:*:*", "matchCriteriaId": "D45AF000-98BE-4C23-8E40-A8E202800DC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc1:*:*:*:*:*:*", "matchCriteriaId": "7E922227-ADB4-41CC-AC2E-10D0F9FD165E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc2:*:*:*:*:*:*", "matchCriteriaId": "C0BED70D-0E2E-433A-A8B1-3418793969CD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in the JPEG engine drivers in the MSM camera driver for the Linux kernel 2.6.x and 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to cause a denial of service (system crash) via a large number of commands in an ioctl call, related to (1) camera_v1/gemini/msm_gemini_sync.c, (2) camera_v2/gemini/msm_gemini_sync.c, (3) camera_v2/jpeg_10/msm_jpeg_sync.c, (4) gemini/msm_gemini_sync.c, (5) jpeg_10/msm_jpeg_sync.c, and (6) mercury/msm_mercury_sync.c." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de enteros en los controladores de motor JPEG en el controlador de c\u00e1mara MSM para el kernel de Linux versiones 2.6.x y 3.x, como es usado en las contribuciones de Android Qualcomm Innovation Center (QuIC) para dispositivos MSM y otros productos, permiten a los atacantes causar una denegaci\u00f3n de servicio (bloqueo del sistema) por medio de un gran n\u00famero de comandos en una llamada ioctl, relacionados con los archivos (1) camera_v1/gemini/msm_gemini_sync.c, (2) camera_v2/gemini/msm__gemini.c, (3) camera_v2/jpeg_10/msm_ jpeg_sync.c, (4) gemini/msm_gemini_sync.c, (5) jpeg_10/msm_jpeg_sync.c y (6) mercury/msm_mercury_sync.c." } ], "id": "CVE-2013-4736", "lastModified": "2024-11-21T01:56:15.017", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-02-10T18:15:10.543", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.codeaurora.org/projects/security-advisories/integer-overflow-and-signedness-issue-camera-jpeg-engines-cve-2013-4736" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.codeaurora.org/projects/security-advisories/integer-overflow-and-signedness-issue-camera-jpeg-engines-cve-2013-4736" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:codeaurora:android-msm:2.6.29:*:*:*:*:*:*:*", "matchCriteriaId": "46D87AD6-5AF4-418F-ACDB-A93CE4998958", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.54:*:*:*:*:*:*:*", "matchCriteriaId": "82BFCD06-425A-469F-BD52-56C78AB11D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.55:*:*:*:*:*:*:*", "matchCriteriaId": "B1359771-C7A8-4B68-852C-7EB13D247A66", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.56:*:*:*:*:*:*:*", "matchCriteriaId": "73DF9AEF-C964-4D2A-84E7-BE620C61AE0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.57:*:*:*:*:*:*:*", "matchCriteriaId": "B7F38E6A-B772-4A52-93CC-119488C87CA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.58:*:*:*:*:*:*:*", "matchCriteriaId": "CF7F1499-83BB-4A32-918D-61C8FC934F51", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.59:*:*:*:*:*:*:*", "matchCriteriaId": "06BD3B8A-AE18-4C05-A5DA-32C67D877AF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.60:*:*:*:*:*:*:*", "matchCriteriaId": "7F542332-FF28-44D5-8FF6-5885234CC19A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.61:*:*:*:*:*:*:*", "matchCriteriaId": "A2215515-856A-4476-A39E-5171261C248E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.62:*:*:*:*:*:*:*", "matchCriteriaId": "85F0E49C-435B-45AB-BA68-8D319CD6C823", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.72:*:*:*:*:*:*:*", "matchCriteriaId": "B2E29DBF-4869-41F8-85F6-091F1B34D8F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.73:*:*:*:*:*:*:*", "matchCriteriaId": "6D3B42C6-F8F7-493C-81AD-A112A207FC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.74:*:*:*:*:*:*:*", "matchCriteriaId": "6F7F6E06-C45C-47E5-B745-33B1A5083F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.75:*:*:*:*:*:*:*", "matchCriteriaId": "4C8DB4C3-3A34-496E-9422-3D7E1425B7D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.76:*:*:*:*:*:*:*", "matchCriteriaId": "9B167417-35A9-42BA-874E-0B32EE44AFE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.77:*:*:*:*:*:*:*", "matchCriteriaId": "F93FA4BD-DD95-4402-AC27-C1FB86469A52", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.78:*:*:*:*:*:*:*", "matchCriteriaId": "AF6C0F8A-CD4A-4B7C-84D2-79150FBAAFF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.79:*:*:*:*:*:*:*", "matchCriteriaId": "E392CFA9-C390-4F31-A826-5D2BE237FFD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.80:*:*:*:*:*:*:*", "matchCriteriaId": "4F521F2B-2A09-44D0-BC08-0ED360DFC0CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.81:*:*:*:*:*:*:*", "matchCriteriaId": "EA70E9B8-BA3E-4DFE-A768-C24282294B84", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.82:*:*:*:*:*:*:*", "matchCriteriaId": "37E4C059-1499-432A-B0ED-C5A567AC4C0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.83:*:*:*:*:*:*:*", "matchCriteriaId": "FA04FFBE-092B-4966-ADD7-C020DAD0608D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.84:*:*:*:*:*:*:*", "matchCriteriaId": "61AF03F3-3D4A-4714-B71E-69C991680192", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.85:*:*:*:*:*:*:*", "matchCriteriaId": "F9F3708E-5254-4810-9316-30C4DB0D5F56", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.86:*:*:*:*:*:*:*", "matchCriteriaId": "42E4180F-5BFC-4C05-9011-2D21BCF0869D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.87:*:*:*:*:*:*:*", "matchCriteriaId": "75DC1AC9-8CB3-494F-B392-5A4ED28FBFD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.88:*:*:*:*:*:*:*", "matchCriteriaId": "A87C72A2-3550-4C50-8C18-3DE4A70BB34C", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.89:*:*:*:*:*:*:*", "matchCriteriaId": "1FC6E208-B2B7-4EA7-9E2A-252D008CF092", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.90:*:*:*:*:*:*:*", "matchCriteriaId": "0A01859E-B174-42B5-9586-5AA4006EC891", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.91:*:*:*:*:*:*:*", "matchCriteriaId": "99CABA1F-8C28-4D74-B08F-9A0707373CCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.92:*:*:*:*:*:*:*", "matchCriteriaId": "040F144E-A196-4040-9CBD-008B05F7E407", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.93:*:*:*:*:*:*:*", "matchCriteriaId": "8E086697-7B3F-40C2-8DC8-F65D40979FB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.94:*:*:*:*:*:*:*", "matchCriteriaId": "D7129AD5-7EE3-4788-BCAD-D7D8B5A46758", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.95:*:*:*:*:*:*:*", "matchCriteriaId": "2730732A-38FE-4CA7-89DD-858DB6849F25", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.96:*:*:*:*:*:*:*", "matchCriteriaId": "A228C677-B2D8-4A8C-BF52-140B0D5E078C", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.97:*:*:*:*:*:*:*", "matchCriteriaId": "6AFA6E48-AA0A-41E1-B8D5-804A33F659A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.98:*:*:*:*:*:*:*", "matchCriteriaId": "38FDF9AE-42A9-4F94-AC51-2CB05455851E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.99:*:*:*:*:*:*:*", "matchCriteriaId": "F7A269FD-7B8A-43B8-945B-A69F9F97CAE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.100:*:*:*:*:*:*:*", "matchCriteriaId": "0A9C2400-29CF-4B76-9978-C135F140A203", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.101:*:*:*:*:*:*:*", "matchCriteriaId": "E416710D-0E76-45C1-BD96-9C2F8FAF267A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.102:*:*:*:*:*:*:*", "matchCriteriaId": "AFBEB731-E410-4A31-8B46-D4EEF3959F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.103:*:*:*:*:*:*:*", "matchCriteriaId": "1B06531B-7619-4E55-ABA6-992285926268", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10:*:*:*:*:*:*:*", "matchCriteriaId": "DA49E4BE-25FF-469E-BD82-390F1F705673", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.22:*:*:*:*:*:*:*", "matchCriteriaId": "FD74D1CD-DBA8-487D-AE08-F3565B12B5D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.23:*:*:*:*:*:*:*", "matchCriteriaId": "9A00D89D-63B9-425D-AF50-B274491FA470", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.24:*:*:*:*:*:*:*", "matchCriteriaId": "F18C21F4-F5AB-49D0-8B77-6768337B391A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.25:*:*:*:*:*:*:*", "matchCriteriaId": "16CCD06D-0248-4802-8FAB-A8411F102078", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.26:*:*:*:*:*:*:*", "matchCriteriaId": "08315601-ECBF-489B-8482-4D075ABB8B94", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.27:*:*:*:*:*:*:*", "matchCriteriaId": "93FEF076-6924-4671-A7B4-619582B1F491", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.28:*:*:*:*:*:*:*", "matchCriteriaId": "0E89A6BA-599E-4C5F-B60F-FF8175A1EE57", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.29:*:*:*:*:*:*:*", "matchCriteriaId": "1D0D9E5A-3D4D-41F3-85DE-AA029C0ED86F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5CCE85-C50A-4D62-BCC5-758F07F71972", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.31:*:*:*:*:*:*:*", "matchCriteriaId": "32065C32-7200-4D8C-9C0C-72DE0954D12A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.32:*:*:*:*:*:*:*", "matchCriteriaId": "F10052CE-4B3C-408B-830B-020EA884D845", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.33:*:*:*:*:*:*:*", "matchCriteriaId": "9D9EA40B-3809-4D10-A7A7-C43E6176EF69", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.35:*:*:*:*:*:*:*", "matchCriteriaId": "50E1F404-7132-479A-B467-01F3B1C45EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.36:*:*:*:*:*:*:*", "matchCriteriaId": "B56FAA05-9151-45F6-A25F-A0078B23A6C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.37:*:*:*:*:*:*:*", "matchCriteriaId": "C6EBE65E-40CF-4DD6-81ED-CE8EB49A9B1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.38:*:*:*:*:*:*:*", "matchCriteriaId": "791AD9E8-1FCF-4C0B-99D9-57F648524C0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.39:*:*:*:*:*:*:*", "matchCriteriaId": "942CE7F6-EBC6-4A03-954A-39867B72C740", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.40:*:*:*:*:*:*:*", "matchCriteriaId": "40ED219F-890F-40E9-A959-B61633EB472D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.41:*:*:*:*:*:*:*", "matchCriteriaId": "2C7B82F4-A7C8-466B-8830-2B5CE947C7C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.42:*:*:*:*:*:*:*", "matchCriteriaId": "CB5B5024-30C1-4B25-90C9-5F0C259A3EE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.43:*:*:*:*:*:*:*", "matchCriteriaId": "56F964B4-E476-4860-9A24-CBBE8349C042", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.44:*:*:*:*:*:*:*", "matchCriteriaId": "965A45BB-1561-442D-8380-3B396AFE5C28", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.45:*:*:*:*:*:*:*", "matchCriteriaId": "E2514A0C-4278-4D10-BAA5-113B0EEAA5D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.46:*:*:*:*:*:*:*", "matchCriteriaId": "B419C3CA-9750-4B71-B5AA-F65A055B99F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.47:*:*:*:*:*:*:*", "matchCriteriaId": "1D692DDD-7344-43F2-A6FE-A475DCA71DAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.48:*:*:*:*:*:*:*", "matchCriteriaId": "B085CA6D-7FF0-4C90-A80C-4DFE7B5AA86E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.49:*:*:*:*:*:*:*", "matchCriteriaId": "3C9D205B-4BEB-46F7-BAAC-B69198FC12AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.50:*:*:*:*:*:*:*", "matchCriteriaId": "44672C82-2148-4A8F-ADAF-8A55CB7DCA74", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.51:*:*:*:*:*:*:*", "matchCriteriaId": "C6616717-7DE6-4497-86A0-5D7A837C623D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.52:*:*:*:*:*:*:*", "matchCriteriaId": "7659ECC8-BEB4-412F-B558-79E8E42843E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.53:*:*:*:*:*:*:*", "matchCriteriaId": "4D6EB5D7-0E31-4B08-A2FB-B4B51E023F6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "DC580424-3A41-4110-9CDD-C72B52FD360A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "A88D6F21-5D58-4BF2-A3DD-6E1C21A464E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.5:*:*:*:*:*:*:*", "matchCriteriaId": "5D16E881-C08D-4C23-BA7F-C2811EA65E6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.6:*:*:*:*:*:*:*", "matchCriteriaId": "677023A0-0628-41D0-99B7-CEF547DA7249", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.7:*:*:*:*:*:*:*", "matchCriteriaId": "DD77E075-1B20-4EE2-A14F-49772963E589", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.8:*:*:*:*:*:*:*", "matchCriteriaId": "E85620CE-8085-4FE9-B8FE-11585FB2C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.9:*:*:*:*:*:*:*", "matchCriteriaId": "24FC9829-EF73-4FF6-B752-8EFB4223703A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "6F416D6E-9CF0-47E3-BEF9-97571888FB47", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.11:*:*:*:*:*:*:*", "matchCriteriaId": "1020C31B-DF1D-43D4-9292-F0F19C8E4687", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.12:*:*:*:*:*:*:*", "matchCriteriaId": "5A212FE2-55B3-438D-8BC9-48716704A45A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.13:*:*:*:*:*:*:*", "matchCriteriaId": "DFDCD09C-9ACD-4C4A-94E0-653AD8268E5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.14:*:*:*:*:*:*:*", "matchCriteriaId": "55F88D54-92B6-4DF2-9DB2-1C8F2CB1A41A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.15:*:*:*:*:*:*:*", "matchCriteriaId": "34C84889-6FAF-4823-8E47-B7E984170E09", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.16:*:*:*:*:*:*:*", "matchCriteriaId": "D9D908FF-EDD1-42D5-A4DD-D2448ED687A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.17:*:*:*:*:*:*:*", "matchCriteriaId": "6C81D323-4C31-4070-86F4-097D787BD638", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.18:*:*:*:*:*:*:*", "matchCriteriaId": "D5ECEA53-B6D6-47D5-AA59-38FB39E8970A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.19:*:*:*:*:*:*:*", "matchCriteriaId": "105B89F9-6581-480A-8B5B-97CA69915433", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.20:*:*:*:*:*:*:*", "matchCriteriaId": "7C438198-7DBD-4EE4-9735-F4609BDA9F65", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.21:*:*:*:*:*:*:*", "matchCriteriaId": "0A9E9AEA-AC5C-49E7-B83C-8DBADB3BBEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.22:*:*:*:*:*:*:*", "matchCriteriaId": "C9122F4F-A378-4669-A715-74EB195A0994", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.23:*:*:*:*:*:*:*", "matchCriteriaId": "5500E6EE-275D-4EF7-AF6F-08B2507FAF22", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.24:*:*:*:*:*:*:*", "matchCriteriaId": "F35DF31E-2BE1-4165-9BEC-F0FD36BF588A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.25:*:*:*:*:*:*:*", "matchCriteriaId": "F6E235D0-F6D5-475C-852B-F38F81B8ADB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.26:*:*:*:*:*:*:*", "matchCriteriaId": "E986F6CC-6793-4B6C-B4D5-E22313D346F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:*:*:*:*:*:*:*", "matchCriteriaId": "C5B7FC7D-3287-4B15-879E-321F663EB508", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc1:*:*:*:*:*:*", "matchCriteriaId": "D1A9A837-2771-4443-A18A-1CE2386FBBF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc2:*:*:*:*:*:*", "matchCriteriaId": "E6016DD8-1AB1-43F9-9652-A47FD48861E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc3:*:*:*:*:*:*", "matchCriteriaId": "23289CA4-3FE3-43E7-9793-3120928DD43D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc4:*:*:*:*:*:*", "matchCriteriaId": "631355B2-8B51-4F16-8733-9C54539E77C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc5:*:*:*:*:*:*", "matchCriteriaId": "3BCE7F05-607F-48E2-B371-FBDCA585561A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc6:*:*:*:*:*:*", "matchCriteriaId": "177D555B-CD3B-4E3E-97BD-103AB2A6051A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc7:*:*:*:*:*:*", "matchCriteriaId": "45A19E0E-D07B-43E6-B334-A7A3FE4367C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc8:*:*:*:*:*:*", "matchCriteriaId": "A8C0E4F9-F1B8-459B-9A4F-42164EBCFD61", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.1:*:*:*:*:*:*:*", "matchCriteriaId": "0D220E16-C172-4A6A-971B-6B1B6CA6AA8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.2:*:*:*:*:*:*:*", "matchCriteriaId": "D45AF000-98BE-4C23-8E40-A8E202800DC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.3:*:*:*:*:*:*:*", "matchCriteriaId": "49C5DD93-378C-4AE7-82DA-D2271F1E8B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.4:*:*:*:*:*:*:*", "matchCriteriaId": "30D45D4D-7FC6-4FDB-B2A4-027ACC5208A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.5:*:*:*:*:*:*:*", "matchCriteriaId": "35FF88E6-60BC-46DC-A742-18D30FC86C37", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.6:*:*:*:*:*:*:*", "matchCriteriaId": "F4349AEC-DEC1-4094-A606-622856B58E88", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.7:*:*:*:*:*:*:*", "matchCriteriaId": "7EBEA818-C126-4DBC-847A-A39D0ED8B3DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.8:*:*:*:*:*:*:*", "matchCriteriaId": "DE1B0DFB-89F5-405D-9BDB-6711D5770DC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.9:*:*:*:*:*:*:*", "matchCriteriaId": "759B8577-AA47-4128-BB69-9186E25B527F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.10:*:*:*:*:*:*:*", "matchCriteriaId": "EA01CC5D-E702-436F-8AFF-0186C2FEDC0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.11:*:*:*:*:*:*:*", "matchCriteriaId": "918594F3-6F28-4BD8-83D0-C614925B067B", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:*:*:*:*:*:*:*", "matchCriteriaId": "164F068F-A87A-4AC1-B56A-803AE752F675", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc1:*:*:*:*:*:*", "matchCriteriaId": "7E922227-ADB4-41CC-AC2E-10D0F9FD165E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc2:*:*:*:*:*:*", "matchCriteriaId": "C0BED70D-0E2E-433A-A8B1-3418793969CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc3:*:*:*:*:*:*", "matchCriteriaId": "ABE7D116-F31A-4A99-88A3-D418FB0B5B6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc4:*:*:*:*:*:*", "matchCriteriaId": "B3D7A337-9353-4FB6-8999-16AF595A2192", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc5:*:*:*:*:*:*", "matchCriteriaId": "8E83540A-5D3A-49D6-BC22-6C15DD5B6261", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc6:*:*:*:*:*:*", "matchCriteriaId": "2EC151BF-7D7D-4776-A4B5-4DBBE2769230", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc7:*:*:*:*:*:*", "matchCriteriaId": "FB7CB761-425A-4607-96B6-33F1561C32EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc8:*:*:*:*:*:*", "matchCriteriaId": "156EBC7C-BF85-471C-A678-6E9B85CB4DAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.1:*:*:*:*:*:*:*", "matchCriteriaId": "57C4B278-C26F-468D-A844-90E5455DEAC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "92C5B1C8-95E5-49CB-A360-83D56314C292", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.3:*:*:*:*:*:*:*", "matchCriteriaId": "A664D307-0199-44C0-B345-AB1270C0729A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.4:*:*:*:*:*:*:*", "matchCriteriaId": "006E21FF-AA4A-4B60-B6FA-E20CE0FD037A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.5:*:*:*:*:*:*:*", "matchCriteriaId": "1353B3C3-5790-4C59-9EDF-F43865E317BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.6:*:*:*:*:*:*:*", "matchCriteriaId": "4051091F-87DC-49BA-B533-81F255592E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.7:*:*:*:*:*:*:*", "matchCriteriaId": "46CA6297-5ADE-4AC1-B707-5964AF1E2B4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.8:*:*:*:*:*:*:*", "matchCriteriaId": "489543F8-7F36-4DDB-A58C-DA969A03271F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.9:*:*:*:*:*:*:*", "matchCriteriaId": "7E83C091-33BE-413F-94E0-59969AB6347A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.10:*:*:*:*:*:*:*", "matchCriteriaId": "65B67091-890A-4285-8736-21A76165850A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.11:*:*:*:*:*:*:*", "matchCriteriaId": "3DC6A6CB-04B5-4579-83A7-4B2EB00591F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.12:*:*:*:*:*:*:*", "matchCriteriaId": "E4ACCC1F-F380-4BFC-8A71-41E6C5465EC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.13:*:*:*:*:*:*:*", "matchCriteriaId": "CB9A82BC-4BDA-4201-A693-7D0411737E6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.14:*:*:*:*:*:*:*", "matchCriteriaId": "1F68DADA-FC19-4F63-BF3C-B7B8B7B2B8F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.15:*:*:*:*:*:*:*", "matchCriteriaId": "0F6298CC-E442-47B7-840D-286E182F65A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14.16:*:*:*:*:*:*:*", "matchCriteriaId": "51ED5AC3-211F-40D3-8C98-470E5DF8044B", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:*:*:*:*:*:*:*", "matchCriteriaId": "2A0F9946-B796-408E-944F-04DB1AE1AD2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc1:*:*:*:*:*:*", "matchCriteriaId": "76CD1EFF-ADC9-4B54-8E74-88610E346E4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc2:*:*:*:*:*:*", "matchCriteriaId": "6EF78B98-153C-43B4-9EB8-5F2CB376767B", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc3:*:*:*:*:*:*", "matchCriteriaId": "78B2E3C4-0380-4C67-B5E0-65AD3D315CC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc4:*:*:*:*:*:*", "matchCriteriaId": "86ED47DB-B271-4AE5-9A2C-AD853B7CE110", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc5:*:*:*:*:*:*", "matchCriteriaId": "9E22C178-D12C-4B38-A43D-843ECA364FA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc6:*:*:*:*:*:*", "matchCriteriaId": "35F330BF-AD5D-4DE5-B464-407C7A9C2A6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc7:*:*:*:*:*:*", "matchCriteriaId": "96F85E89-5DCA-475B-82F8-144A5C5D1FDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15:rc8:*:*:*:*:*:*", "matchCriteriaId": "CF38B4B7-B86A-439E-91D0-E2540426C8AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.1:*:*:*:*:*:*:*", "matchCriteriaId": "442FE343-9244-4339-90E2-0311BDA2BB10", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.2:*:*:*:*:*:*:*", "matchCriteriaId": "B3D963FF-E764-4ED0-8E3A-05221991FD76", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.3:*:*:*:*:*:*:*", "matchCriteriaId": "A6DB54CA-3A88-420E-9E79-CBF2F2FBDE04", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.4:*:*:*:*:*:*:*", "matchCriteriaId": "10DB11CA-86FC-4C93-BF3E-037D91EC2046", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.5:*:*:*:*:*:*:*", "matchCriteriaId": "C2D4803C-FBA7-4A26-BFFE-AC0E2AACEC7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.6:*:*:*:*:*:*:*", "matchCriteriaId": "B7CECE44-B03A-4C69-A68E-0FEC36793BEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.7:*:*:*:*:*:*:*", "matchCriteriaId": "89790464-124E-4AC9-A803-C4D4C12337B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.8:*:*:*:*:*:*:*", "matchCriteriaId": "55314882-8CBE-4B8B-A9BA-E6D0F16506E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.9:*:*:*:*:*:*:*", "matchCriteriaId": "48AFB652-7A8A-4AB4-B769-789148F84D99", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.15.10:*:*:*:*:*:*:*", "matchCriteriaId": "D0823E77-285F-4EF4-ACF5-033EC000FEB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:*:*:*:*:*:*:*", "matchCriteriaId": "5C8CB371-43FF-496F-A018-79B2469F6EE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc1:*:*:*:*:*:*", "matchCriteriaId": "1249F46C-A467-43E5-9FCD-BDE4E04B8BED", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc2:*:*:*:*:*:*", "matchCriteriaId": "0ABCC0E8-3929-4897-84B2-912C3E4ABBCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc3:*:*:*:*:*:*", "matchCriteriaId": "4024A780-31E7-448C-A1E2-007F6BE7199F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc4:*:*:*:*:*:*", "matchCriteriaId": "8A72FEBD-6518-46B2-8499-4D8587CBE6C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc5:*:*:*:*:*:*", "matchCriteriaId": "30A08ECE-B3F0-4712-8ED6-640D61BAED2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc6:*:*:*:*:*:*", "matchCriteriaId": "266A943B-34CC-45D0-8822-875CB5283410", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16:rc7:*:*:*:*:*:*", "matchCriteriaId": "BFB34280-E53A-48BC-B2AD-6C56FB1760F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "67172F68-CAC8-4934-BE67-216C7FEF26B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.17:rc1:*:*:*:*:*:*", "matchCriteriaId": "31A4B625-BBA3-4BCD-846C-B3655139DC7A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "app/aboot/aboot.c in the Little Kernel (LK) bootloader, as distributed with Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to overwrite signature-verification code via crafted boot-image load-destination header values that specify memory locations within bootloader memory." }, { "lang": "es", "value": "app/aboot/aboot.c en el bootloader Little Kernel (LK), distribuido con las contribuciones de Android Qualcomm Innovation Center (QuIC) para los dispositivos MSM y otros productos, permite a atacantes sobrescribir c\u00f3digo de la verificaci\u00f3n de firmas a trav\u00e9s de valores de la cabecera de la destino de la carga del arranque de im\u00e1genes que especifican localizaciones de memoria dentro de la memoria del bootloader." } ], "id": "CVE-2013-2598", "lastModified": "2024-11-21T01:52:01.210", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "NONE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 9.2, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-08-31T10:55:03.787", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.codeaurora.org/projects/security-advisories/loading-image-data-memory-locations-based-untrusted-header-data-lk-bootloader-cve-2013-2598" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.codeaurora.org/projects/security-advisories/loading-image-data-memory-locations-based-untrusted-header-data-lk-bootloader-cve-2013-2598" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
codeaurora | android-msm | 2.6.29 | |
qualcomm | quic_mobile_station_modem_kernel | 3.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:codeaurora:android-msm:2.6.29:*:*:*:*:*:*:*", "matchCriteriaId": "46D87AD6-5AF4-418F-ACDB-A93CE4998958", "vulnerable": true }, { "criteria": "cpe:2.3:o:qualcomm:quic_mobile_station_modem_kernel:3.10:*:*:*:*:*:*:*", "matchCriteriaId": "9B99C28E-E8DC-4987-BCDF-F6E18EFF59D8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple array index errors in drivers/media/video/msm/server/msm_cam_server.c in the MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to gain privileges by leveraging camera device-node access, related to the (1) msm_ctrl_cmd_done, (2) msm_ioctl_server, and (3) msm_server_send_ctrl functions." }, { "lang": "es", "value": "M\u00faltiples errores de indexaci\u00f3n de array en drivers/media/video/msm/server/msm_cam_server.c del driver de la c\u00e1mara MSM para el kernel de Linux 3.x, tal y como se usa en Qualcomm Innovation Center (QuIC) de contribuciones Android para dispositivos MSM y otros productos, permite a atacantes obtener privilegios mediante el aprovechamiento de acceso a la c\u00e1mara device-node, relacionado con las funciones (1) msm_ctrl_cmd_done, (2) msm_ioctl_server, y (3) msm_server_send_ctrl." } ], "id": "CVE-2013-6123", "lastModified": "2024-11-21T01:58:44.063", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-01-14T04:29:56.923", "references": [ { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90505" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch" ], "url": "https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=60e4af06161d91d5aeaa04c7d6e9f4345a6acdd4" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=7beb04ea945a7178e61d935918d3cb152996b558" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.codeaurora.org/projects/security-advisories/out-bounds-array-access-camera-driver-cve-2013-6123" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90505" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=60e4af06161d91d5aeaa04c7d6e9f4345a6acdd4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=7beb04ea945a7178e61d935918d3cb152996b558" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.codeaurora.org/projects/security-advisories/out-bounds-array-access-camera-driver-cve-2013-6123" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
codeaurora | android-msm | 2.6.29 | |
qualcomm | quic_mobile_station_modem_kernel | 3.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:codeaurora:android-msm:2.6.29:*:*:*:*:*:*:*", "matchCriteriaId": "46D87AD6-5AF4-418F-ACDB-A93CE4998958", "vulnerable": true }, { "criteria": "cpe:2.3:o:qualcomm:quic_mobile_station_modem_kernel:3.4:*:*:*:*:*:*:*", "matchCriteriaId": "BC462F6B-50B4-4EDD-921C-36CEB05D14AC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to obtain sensitive information from kernel stack memory via (1) a crafted MSM_MCR_IOCTL_EVT_GET ioctl call, related to drivers/media/platform/msm/camera_v1/mercury/msm_mercury_sync.c, or (2) a crafted MSM_JPEG_IOCTL_EVT_GET ioctl call, related to drivers/media/platform/msm/camera_v2/jpeg_10/msm_jpeg_sync.c." }, { "lang": "es", "value": "El controlador de c\u00e1mara MSM para el kernel de Linux versiones 3.x, tal como es usado en las contribuciones de Android Qualcomm Innovation Center (QuIC) para dispositivos MSM y otros productos, permite a los atacantes obtener informaci\u00f3n confidencial de la memoria de la pila del kernel por medio de ( 1) una llamada ioctl MSM_MCR_IOCTL_EVT_GET dise\u00f1ada, relacionada con el archivo drivers/media/platform/msm/camera_v1/mercury/msm_mercury_sync.c, o (2) una llamada ioctl MSM_JPEG_IOCTL_EVT_GET dise\u00f1ada, relacionada con el archivo drivers/media/platform/msm/camera_v2/jpeg.10/msm_jpeg_ sync.c." } ], "id": "CVE-2013-4739", "lastModified": "2024-11-21T01:56:15.680", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-02-03T03:55:03.723", "references": [ { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2013/10/15/4" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-and-memory-disclosure-camera-driver-cve-2013-4748-cve-2013-4739" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/10/15/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-and-memory-disclosure-camera-driver-cve-2013-4748-cve-2013-4739" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.2.54:*:*:*:*:*:*:*", "matchCriteriaId": "82BFCD06-425A-469F-BD52-56C78AB11D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.72:*:*:*:*:*:*:*", "matchCriteriaId": "B2E29DBF-4869-41F8-85F6-091F1B34D8F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.73:*:*:*:*:*:*:*", "matchCriteriaId": "6D3B42C6-F8F7-493C-81AD-A112A207FC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.74:*:*:*:*:*:*:*", "matchCriteriaId": "6F7F6E06-C45C-47E5-B745-33B1A5083F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.75:*:*:*:*:*:*:*", "matchCriteriaId": "4C8DB4C3-3A34-496E-9422-3D7E1425B7D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.76:*:*:*:*:*:*:*", "matchCriteriaId": "9B167417-35A9-42BA-874E-0B32EE44AFE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.77:*:*:*:*:*:*:*", "matchCriteriaId": "F93FA4BD-DD95-4402-AC27-C1FB86469A52", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.78:*:*:*:*:*:*:*", "matchCriteriaId": "AF6C0F8A-CD4A-4B7C-84D2-79150FBAAFF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.4.79:*:*:*:*:*:*:*", "matchCriteriaId": "E392CFA9-C390-4F31-A826-5D2BE237FFD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.22:*:*:*:*:*:*:*", "matchCriteriaId": "FD74D1CD-DBA8-487D-AE08-F3565B12B5D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.23:*:*:*:*:*:*:*", "matchCriteriaId": "9A00D89D-63B9-425D-AF50-B274491FA470", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.24:*:*:*:*:*:*:*", "matchCriteriaId": "F18C21F4-F5AB-49D0-8B77-6768337B391A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.25:*:*:*:*:*:*:*", "matchCriteriaId": "16CCD06D-0248-4802-8FAB-A8411F102078", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.26:*:*:*:*:*:*:*", "matchCriteriaId": "08315601-ECBF-489B-8482-4D075ABB8B94", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.27:*:*:*:*:*:*:*", "matchCriteriaId": "93FEF076-6924-4671-A7B4-619582B1F491", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.28:*:*:*:*:*:*:*", "matchCriteriaId": "0E89A6BA-599E-4C5F-B60F-FF8175A1EE57", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.10.29:*:*:*:*:*:*:*", "matchCriteriaId": "1D0D9E5A-3D4D-41F3-85DE-AA029C0ED86F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "DC580424-3A41-4110-9CDD-C72B52FD360A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "A88D6F21-5D58-4BF2-A3DD-6E1C21A464E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.5:*:*:*:*:*:*:*", "matchCriteriaId": "5D16E881-C08D-4C23-BA7F-C2811EA65E6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.6:*:*:*:*:*:*:*", "matchCriteriaId": "677023A0-0628-41D0-99B7-CEF547DA7249", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.7:*:*:*:*:*:*:*", "matchCriteriaId": "DD77E075-1B20-4EE2-A14F-49772963E589", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.8:*:*:*:*:*:*:*", "matchCriteriaId": "E85620CE-8085-4FE9-B8FE-11585FB2C4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.9:*:*:*:*:*:*:*", "matchCriteriaId": "24FC9829-EF73-4FF6-B752-8EFB4223703A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "6F416D6E-9CF0-47E3-BEF9-97571888FB47", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:*:*:*:*:*:*:*", "matchCriteriaId": "C5B7FC7D-3287-4B15-879E-321F663EB508", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc1:*:*:*:*:*:*", "matchCriteriaId": "D1A9A837-2771-4443-A18A-1CE2386FBBF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc2:*:*:*:*:*:*", "matchCriteriaId": "E6016DD8-1AB1-43F9-9652-A47FD48861E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc3:*:*:*:*:*:*", "matchCriteriaId": "23289CA4-3FE3-43E7-9793-3120928DD43D", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc4:*:*:*:*:*:*", "matchCriteriaId": "631355B2-8B51-4F16-8733-9C54539E77C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc5:*:*:*:*:*:*", "matchCriteriaId": "3BCE7F05-607F-48E2-B371-FBDCA585561A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc6:*:*:*:*:*:*", "matchCriteriaId": "177D555B-CD3B-4E3E-97BD-103AB2A6051A", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc7:*:*:*:*:*:*", "matchCriteriaId": "45A19E0E-D07B-43E6-B334-A7A3FE4367C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13:rc8:*:*:*:*:*:*", "matchCriteriaId": "A8C0E4F9-F1B8-459B-9A4F-42164EBCFD61", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.1:*:*:*:*:*:*:*", "matchCriteriaId": "0D220E16-C172-4A6A-971B-6B1B6CA6AA8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.13.2:*:*:*:*:*:*:*", "matchCriteriaId": "D45AF000-98BE-4C23-8E40-A8E202800DC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc1:*:*:*:*:*:*", "matchCriteriaId": "7E922227-ADB4-41CC-AC2E-10D0F9FD165E", "vulnerable": true }, { "criteria": "cpe:2.3:o:codeaurora:android-msm:3.14:rc2:*:*:*:*:*:*", "matchCriteriaId": "C0BED70D-0E2E-433A-A8B1-3418793969CD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The genlock_dev_ioctl function in genlock.c in the Genlock driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not properly initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted GENLOCK_IOC_EXPORT ioctl call." }, { "lang": "es", "value": "La funci\u00f3n genlock_dev_ioctl de genlock.c en el driver Genlock para el kernel de Linux 3.x, tal y como se usa en contribuciones de Android Qualcomm Innovation Center (QuIC) para dispositivos MSM y otros productos, no inicia adecuadamente una cierta estructura de datos, lo que permite a usuarios locales obtener informaci\u00f3n sensible desde la memoria de pila del kernel a trav\u00e9s de una llamada GENLOCK_IOC_EXPORT ioctl manipulada." } ], "id": "CVE-2013-6392", "lastModified": "2024-11-21T01:59:08.197", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-11-30T02:55:04.043", "references": [ { "source": "secalert@redhat.com", "url": "http://openwall.com/lists/oss-security/2013/11/25/4" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/drivers/base/genlock.c?id=e3c43027bdb59f03eec7ead0a01c77e4bf801625\u0026h=jb_3.2.3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://openwall.com/lists/oss-security/2013/11/25/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/drivers/base/genlock.c?id=e3c43027bdb59f03eec7ead0a01c77e4bf801625\u0026h=jb_3.2.3" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-201402-0146
Vulnerability from variot
Multiple stack-based buffer overflows in the MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to gain privileges via (1) a crafted VIDIOC_MSM_VPE_DEQUEUE_STREAM_BUFF_INFO ioctl call, related to drivers/media/platform/msm/camera_v2/pproc/vpe/msm_vpe.c, or (2) a crafted VIDIOC_MSM_CPP_DEQUEUE_STREAM_BUFF_INFO ioctl call, related to drivers/media/platform/msm/camera_v2/pproc/cpp/msm_cpp.c. (1) drivers/media/platform/msm/camera_v2/pproc/vpe/msm_vpe.c (2) drivers/media/platform/msm/camera_v2/pproc/cpp/msm_cpp.cAn attacker could gain privileges through the following items: (1) Cleverly crafted VIDIOC_MSM_VPE_DEQUEUE_STREAM_BUFF_INFO ioctl call (2) Cleverly crafted VIDIOC_MSM_CPP_DEQUEUE_STREAM_BUFF_INFO ioctl call. Android for MSM project is prone to multiple stack-based buffer-overflow vulnerabilities because it fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Local attackers can exploit these issues to run arbitrary code with elevated privileges. Failed exploit attempts will likely result in denial-of-service conditions. MSM camera driver for the Linux kernel is a Qualcomm platform camera driver project based on the Linux kernel. Description
A stack-based buffer overflow and a kernel memory disclosure vulnerability have been discovered in the system call handlers of the camera driver.
CVE-2013-4738
The camera post processing engine (CPP) and video processing engine (VPE) provide an ioctl system call interface to user space clients for communication. When processing arguments passed to the VIDIOC_MSM_CPP_DEQUEUE_STREAM_BUFF_INFO or VIDIOC_MSM_VPE_DEQUEUE_STREAM_BUFF_INFO ioctl subdev handlers, a user space supplied length value is used to copy memory to a local stack buffer without proper bounds checking. An application with access to the respective device nodes can use this flaw to, e.g., elevate privileges.
Access Vector: local Security Risk: high Vulnerability: CWE-121 (stack-based buffer overflow)
CVE-2013-4739
The Gemini JPEG encoder and the Jpeg1.0 common encoder/decoder engines of the camera driver are not properly initializing all members of a structure before copying it to user space. This allows a local attacker to obtain potentially sensitive information from kernel stack memory via ioctl system calls.
Access Vector: local Security Risk: low Vulnerability: CWE-200 (information exposure)
Affected versions
All Android releases from CAF using a Linux kernel from the following heads:
- msm-3.4
- jb_3*
Patch
We advise customers to apply the following patches:
CVE-2013-4738:
https://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/?id=c9c81836ee44db9974007d34cf2aaeb1a51a8d45
https://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/?id=28385b9c3054c91dca1aa194ffa750550c50f3ce
CVE-2013-4739:
https://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/?id=8604847927f952cc8e773b97eca24e1060a570f2
Credits
Reported by the researcher Jonathan Salwan and patched by Qualcomm Innovation Center
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201402-0146", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "android-msm", "scope": "eq", "trust": 1.6, "vendor": "codeaurora", "version": "2.6.29" }, { "model": "quic mobile station modem kernel", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": "3.4" }, { "model": "android for msm", "scope": "eq", "trust": 0.8, "vendor": "android for msm", "version": "2.6.29" }, { "model": "quic mobile station modem", "scope": "eq", "trust": 0.8, "vendor": "qualcomm", "version": "3.4" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005979" }, { "db": "CNNVD", "id": "CNNVD-201310-658" }, { "db": "NVD", "id": "CVE-2013-4738" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:codeaurora:android-msm", "vulnerable": true }, { "cpe22Uri": "cpe:/o:qualcomm:quic_mobile_station_modem_kernel", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005979" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Jonathan Salwan of the Sysdream Security Lab", "sources": [ { "db": "BID", "id": "63263" }, { "db": "CNNVD", "id": "CNNVD-201310-658" } ], "trust": 0.9 }, "cve": "CVE-2013-4738", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "CVE-2013-4738", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-64740", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2013-4738", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2013-4738", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201310-658", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-64740", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2013-4738", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-64740" }, { "db": "VULMON", "id": "CVE-2013-4738" }, { "db": "JVNDB", "id": "JVNDB-2013-005979" }, { "db": "CNNVD", "id": "CNNVD-201310-658" }, { "db": "NVD", "id": "CVE-2013-4738" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple stack-based buffer overflows in the MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to gain privileges via (1) a crafted VIDIOC_MSM_VPE_DEQUEUE_STREAM_BUFF_INFO ioctl call, related to drivers/media/platform/msm/camera_v2/pproc/vpe/msm_vpe.c, or (2) a crafted VIDIOC_MSM_CPP_DEQUEUE_STREAM_BUFF_INFO ioctl call, related to drivers/media/platform/msm/camera_v2/pproc/cpp/msm_cpp.c. (1) drivers/media/platform/msm/camera_v2/pproc/vpe/msm_vpe.c (2) drivers/media/platform/msm/camera_v2/pproc/cpp/msm_cpp.cAn attacker could gain privileges through the following items: (1) Cleverly crafted VIDIOC_MSM_VPE_DEQUEUE_STREAM_BUFF_INFO ioctl call (2) Cleverly crafted VIDIOC_MSM_CPP_DEQUEUE_STREAM_BUFF_INFO ioctl call. Android for MSM project is prone to multiple stack-based buffer-overflow vulnerabilities because it fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. \nLocal attackers can exploit these issues to run arbitrary code with elevated privileges. Failed exploit attempts will likely result in denial-of-service conditions. MSM camera driver for the Linux kernel is a Qualcomm platform camera driver project based on the Linux kernel. *Description*\n\nA stack-based buffer overflow and a kernel memory disclosure vulnerability\nhave been discovered in the system call handlers of the camera driver. \n\n*CVE-2013-4738*\n\nThe camera post processing engine (CPP) and video processing engine (VPE)\nprovide an ioctl system call interface to user space clients for\ncommunication. When processing arguments passed to the\nVIDIOC_MSM_CPP_DEQUEUE_STREAM_BUFF_INFO or\nVIDIOC_MSM_VPE_DEQUEUE_STREAM_BUFF_INFO ioctl subdev handlers, a user space\nsupplied length value is used to copy memory to a local stack buffer\nwithout proper bounds checking. An application with access to the\nrespective device nodes can use this flaw to, e.g., elevate privileges. \n\nAccess Vector: local\nSecurity Risk: high\nVulnerability: CWE-121 (stack-based buffer overflow)\n\n*CVE-2013-4739*\n\nThe Gemini JPEG encoder and the Jpeg1.0 common encoder/decoder engines of\nthe camera driver are not properly initializing all members of a structure\nbefore copying it to user space. This allows a local attacker to obtain\npotentially sensitive information from kernel stack memory via ioctl system\ncalls. \n\nAccess Vector: local\nSecurity Risk: low\nVulnerability: CWE-200 (information exposure)\n\n*Affected versions*\n\nAll Android releases from CAF using a Linux kernel from the following heads:\n\n- msm-3.4\n- jb_3*\n\n*Patch*\n\nWe advise customers to apply the following patches:\n\nCVE-2013-4738:\n-\nhttps://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/?id=c9c81836ee44db9974007d34cf2aaeb1a51a8d45\n-\nhttps://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/?id=28385b9c3054c91dca1aa194ffa750550c50f3ce\n\nCVE-2013-4739:\n-\nhttps://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/?id=8604847927f952cc8e773b97eca24e1060a570f2\n\n*Credits*\n\nReported by the researcher Jonathan Salwan and patched by Qualcomm\nInnovation Center", "sources": [ { "db": "NVD", "id": "CVE-2013-4738" }, { "db": "JVNDB", "id": "JVNDB-2013-005979" }, { "db": "BID", "id": "63263" }, { "db": "VULHUB", "id": "VHN-64740" }, { "db": "VULMON", "id": "CVE-2013-4738" }, { "db": "PACKETSTORM", "id": "123704" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-4738", "trust": 3.0 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2013/10/15/4", "trust": 1.8 }, { "db": "BID", "id": "63263", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2013-005979", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201310-658", "trust": 0.7 }, { "db": "MLIST", "id": "[OSS-SECURITY] 20131015 REPORT - STACK-BASED BUFFER OVERFLOW AND MEMORY DISCLOSURE IN CAMERA DRIVER (CVE-2013-4748 CVE-2013-4739)", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "123704", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-64740", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2013-4738", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-64740" }, { "db": "VULMON", "id": "CVE-2013-4738" }, { "db": "BID", "id": "63263" }, { "db": "JVNDB", "id": "JVNDB-2013-005979" }, { "db": "PACKETSTORM", "id": "123704" }, { "db": "CNNVD", "id": "CNNVD-201310-658" }, { "db": "NVD", "id": "CVE-2013-4738" } ] }, "id": "VAR-201402-0146", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-64740" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T22:31:20.802000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "QCIR-2013-00008-1", "trust": 0.8, "url": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-and-memory-disclosure-camera-driver-cve-2013-4738-cve-2013-4739" }, { "title": "c9c81836ee44db9974007d34cf2aaeb1a51a8d45", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=47783" }, { "title": "28385b9c3054c91dca1aa194ffa750550c50f3ce", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=47782" }, { "title": "8604847927f952cc8e773b97eca24e1060a570f2", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=47781" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005979" }, { "db": "CNNVD", "id": "CNNVD-201310-658" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-64740" }, { "db": "JVNDB", "id": "JVNDB-2013-005979" }, { "db": "NVD", "id": "CVE-2013-4738" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-and-memory-disclosure-camera-driver-cve-2013-4748-cve-2013-4739" }, { "trust": 1.8, "url": "http://www.openwall.com/lists/oss-security/2013/10/15/4" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4738" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-4738" }, { "trust": 0.7, "url": "http://www.securityfocus.com/bid/63263" }, { "trust": 0.4, "url": "https://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/?id=28385b9c3054c91dca1aa194ffa750550c50f3ce" }, { "trust": 0.4, "url": "https://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/?id=c9c81836ee44db9974007d34cf2aaeb1a51a8d45" }, { "trust": 0.3, "url": "https://www.codeaurora.org/xwiki/bin/qaep/" }, { "trust": 0.3, "url": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-and-memory-disclosure-camera-driver-cve-2013-4738-cve-2013-4739" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/?id=8604847927f952cc8e773b97eca24e1060a570f2" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4739" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4738" } ], "sources": [ { "db": "VULHUB", "id": "VHN-64740" }, { "db": "VULMON", "id": "CVE-2013-4738" }, { "db": "BID", "id": "63263" }, { "db": "JVNDB", "id": "JVNDB-2013-005979" }, { "db": "PACKETSTORM", "id": "123704" }, { "db": "CNNVD", "id": "CNNVD-201310-658" }, { "db": "NVD", "id": "CVE-2013-4738" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-64740" }, { "db": "VULMON", "id": "CVE-2013-4738" }, { "db": "BID", "id": "63263" }, { "db": "JVNDB", "id": "JVNDB-2013-005979" }, { "db": "PACKETSTORM", "id": "123704" }, { "db": "CNNVD", "id": "CNNVD-201310-658" }, { "db": "NVD", "id": "CVE-2013-4738" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-02-03T00:00:00", "db": "VULHUB", "id": "VHN-64740" }, { "date": "2014-02-03T00:00:00", "db": "VULMON", "id": "CVE-2013-4738" }, { "date": "2013-10-15T00:00:00", "db": "BID", "id": "63263" }, { "date": "2014-02-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-005979" }, { "date": "2013-10-21T22:22:22", "db": "PACKETSTORM", "id": "123704" }, { "date": "2013-10-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201310-658" }, { "date": "2014-02-03T03:55:03.690000", "db": "NVD", "id": "CVE-2013-4738" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-02-21T00:00:00", "db": "VULHUB", "id": "VHN-64740" }, { "date": "2014-02-21T00:00:00", "db": "VULMON", "id": "CVE-2013-4738" }, { "date": "2013-10-15T00:00:00", "db": "BID", "id": "63263" }, { "date": "2014-02-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-005979" }, { "date": "2014-02-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201310-658" }, { "date": "2024-11-21T01:56:15.457000", "db": "NVD", "id": "CVE-2013-4738" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "63263" }, { "db": "CNNVD", "id": "CNNVD-201310-658" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "MSM For devices Qualcomm Innovation Center Android Used for contributions etc. Linux Kernel for MSM Buffer overflow vulnerability in camera driver", "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005979" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201310-658" } ], "trust": 0.6 } }
var-201401-0143
Vulnerability from variot
Multiple array index errors in drivers/media/video/msm/server/msm_cam_server.c in the MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to gain privileges by leveraging camera device-node access, related to the (1) msm_ctrl_cmd_done, (2) msm_ioctl_server, and (3) msm_server_send_ctrl functions. The Linux kernel is prone to a local privilege-escalation vulnerability. Local attackers can exploit this issue to gain elevated privileges on affected computers. Other attacks are also possible. Android for MSM is an Android MSM project, the main purpose of this project is to build an Android platform that includes Qualcomm MSM chipset
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201401-0143", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "android-msm", "scope": "eq", "trust": 1.6, "vendor": "codeaurora", "version": "2.6.29" }, { "model": "quic mobile station modem kernel", "scope": "eq", "trust": 1.3, "vendor": "qualcomm", "version": "3.10" }, { "model": "android for msm", "scope": "eq", "trust": 0.8, "vendor": "android for msm", "version": "2.6.29" }, { "model": "quic mobile station modem", "scope": "eq", "trust": 0.8, "vendor": "qualcomm", "version": "3.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "13.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux enterprise server for vmware sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise high availability extension sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise desktop sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp1 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "13.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "12.3" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.4" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.74" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.24" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.53" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.34.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.61" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "qrd android", "scope": "eq", "trust": 0.3, "vendor": "codeaurora", "version": "0" }, { "model": "firefox os for msm", "scope": "eq", "trust": 0.3, "vendor": "codeaurora", "version": "0" }, { "model": "android for msm", "scope": "eq", "trust": 0.3, "vendor": "codeaurora", "version": "0" } ], "sources": [ { "db": "BID", "id": "64328" }, { "db": "BID", "id": "64979" }, { "db": "JVNDB", "id": "JVNDB-2013-005846" }, { "db": "CNNVD", "id": "CNNVD-201401-189" }, { "db": "NVD", "id": "CVE-2013-6123" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:codeaurora:android-msm", "vulnerable": true }, { "cpe22Uri": "cpe:/o:qualcomm:quic_mobile_station_modem_kernel", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005846" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Andrew Honig of Google", "sources": [ { "db": "BID", "id": "64328" } ], "trust": 0.3 }, "cve": "CVE-2013-6123", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "CVE-2013-6123", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "VHN-66125", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2013-6123", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2013-6123", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201401-189", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-66125", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-66125" }, { "db": "JVNDB", "id": "JVNDB-2013-005846" }, { "db": "CNNVD", "id": "CNNVD-201401-189" }, { "db": "NVD", "id": "CVE-2013-6123" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple array index errors in drivers/media/video/msm/server/msm_cam_server.c in the MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to gain privileges by leveraging camera device-node access, related to the (1) msm_ctrl_cmd_done, (2) msm_ioctl_server, and (3) msm_server_send_ctrl functions. The Linux kernel is prone to a local privilege-escalation vulnerability. \nLocal attackers can exploit this issue to gain elevated privileges on affected computers. Other attacks are also possible. Android for MSM is an Android MSM project, the main purpose of this project is to build an Android platform that includes Qualcomm MSM chipset", "sources": [ { "db": "NVD", "id": "CVE-2013-6123" }, { "db": "JVNDB", "id": "JVNDB-2013-005846" }, { "db": "BID", "id": "64328" }, { "db": "BID", "id": "64979" }, { "db": "VULHUB", "id": "VHN-66125" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-6123", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2013-005846", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201401-189", "trust": 0.7 }, { "db": "BID", "id": "64979", "trust": 0.4 }, { "db": "BID", "id": "64328", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-66125", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-66125" }, { "db": "BID", "id": "64328" }, { "db": "BID", "id": "64979" }, { "db": "JVNDB", "id": "JVNDB-2013-005846" }, { "db": "CNNVD", "id": "CNNVD-201401-189" }, { "db": "NVD", "id": "CVE-2013-6123" } ] }, "id": "VAR-201401-0143", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-66125" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T20:58:33.045000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "QCIR-2014-00001-1", "trust": 0.8, "url": "https://www.codeaurora.org/projects/security-advisories/out-bounds-array-access-camera-driver-cve-2013-6123" }, { "title": "msm: camera: Bounds and validity check for params", "trust": 0.8, "url": "https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=60e4af06161d91d5aeaa04c7d6e9f4345a6acdd4" }, { "title": "msm: camera: Added bounds check for index parameter", "trust": 0.8, "url": "https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=7beb04ea945a7178e61d935918d3cb152996b558" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005846" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-66125" }, { "db": "JVNDB", "id": "JVNDB-2013-005846" }, { "db": "NVD", "id": "CVE-2013-6123" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://www.codeaurora.org/projects/security-advisories/out-bounds-array-access-camera-driver-cve-2013-6123" }, { "trust": 1.7, "url": "https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=60e4af06161d91d5aeaa04c7d6e9f4345a6acdd4" }, { "trust": 1.7, "url": "https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=7beb04ea945a7178e61d935918d3cb152996b558" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90505" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-6123" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-6123" }, { "trust": 0.6, "url": "http://www.kernel.org/" }, { "trust": 0.3, "url": "http://lists.centos.org/pipermail/centos-announce/2013-december/020095.html" }, { "trust": 0.3, "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=338c7dbadd2671189cec7faf64c84d01071b3f96" }, { "trust": 0.3, "url": "http://linux.oracle.com/errata/elsa-2014-3034.html" } ], "sources": [ { "db": "VULHUB", "id": "VHN-66125" }, { "db": "BID", "id": "64328" }, { "db": "BID", "id": "64979" }, { "db": "JVNDB", "id": "JVNDB-2013-005846" }, { "db": "CNNVD", "id": "CNNVD-201401-189" }, { "db": "NVD", "id": "CVE-2013-6123" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-66125" }, { "db": "BID", "id": "64328" }, { "db": "BID", "id": "64979" }, { "db": "JVNDB", "id": "JVNDB-2013-005846" }, { "db": "CNNVD", "id": "CNNVD-201401-189" }, { "db": "NVD", "id": "CVE-2013-6123" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-01-14T00:00:00", "db": "VULHUB", "id": "VHN-66125" }, { "date": "2013-12-14T00:00:00", "db": "BID", "id": "64328" }, { "date": "2014-01-14T00:00:00", "db": "BID", "id": "64979" }, { "date": "2014-01-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-005846" }, { "date": "2014-01-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201401-189" }, { "date": "2014-01-14T04:29:56.923000", "db": "NVD", "id": "CVE-2013-6123" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-08-29T00:00:00", "db": "VULHUB", "id": "VHN-66125" }, { "date": "2015-04-13T22:23:00", "db": "BID", "id": "64328" }, { "date": "2014-01-14T00:00:00", "db": "BID", "id": "64979" }, { "date": "2014-01-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-005846" }, { "date": "2014-01-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201401-189" }, { "date": "2024-11-21T01:58:44.063000", "db": "NVD", "id": "CVE-2013-6123" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "64328" }, { "db": "BID", "id": "64979" }, { "db": "CNNVD", "id": "CNNVD-201401-189" } ], "trust": 1.2 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "MSM For devices Qualcomm Innovation Center Android Used for contributions etc. Linux Kernel for MSM Vulnerabilities that can be obtained in the camera driver", "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005846" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Boundary Condition Error", "sources": [ { "db": "BID", "id": "64328" }, { "db": "BID", "id": "64979" } ], "trust": 0.6 } }
var-201402-0147
Vulnerability from variot
The MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to obtain sensitive information from kernel stack memory via (1) a crafted MSM_MCR_IOCTL_EVT_GET ioctl call, related to drivers/media/platform/msm/camera_v1/mercury/msm_mercury_sync.c, or (2) a crafted MSM_JPEG_IOCTL_EVT_GET ioctl call, related to drivers/media/platform/msm/camera_v2/jpeg_10/msm_jpeg_sync.c. (1) drivers/media/platform/msm/camera_v1/mercury/msm_mercury_sync.c (2) drivers/media/platform/msm/camera_v2/jpeg_10/msm_jpeg_sync.cAn attacker could gain privileges through the following items: (1) Cleverly crafted MSM_MCR_IOCTL_EVT_GET System call (2) Cleverly crafted MSM_JPEG_IOCTL_EVT_GET System call. Android for MSM project is prone to multiple information-disclosure vulnerabilities. Local attackers can exploit these issues to obtain sensitive information that may aid in launching further attacks. MSM camera driver for the Linux kernel is a Qualcomm platform camera driver project based on the Linux kernel. Description
A stack-based buffer overflow and a kernel memory disclosure vulnerability have been discovered in the system call handlers of the camera driver.
CVE-2013-4738
The camera post processing engine (CPP) and video processing engine (VPE) provide an ioctl system call interface to user space clients for communication. When processing arguments passed to the VIDIOC_MSM_CPP_DEQUEUE_STREAM_BUFF_INFO or VIDIOC_MSM_VPE_DEQUEUE_STREAM_BUFF_INFO ioctl subdev handlers, a user space supplied length value is used to copy memory to a local stack buffer without proper bounds checking. An application with access to the respective device nodes can use this flaw to, e.g., elevate privileges.
Access Vector: local Security Risk: high Vulnerability: CWE-121 (stack-based buffer overflow)
CVE-2013-4739
The Gemini JPEG encoder and the Jpeg1.0 common encoder/decoder engines of the camera driver are not properly initializing all members of a structure before copying it to user space.
Access Vector: local Security Risk: low Vulnerability: CWE-200 (information exposure)
Affected versions
All Android releases from CAF using a Linux kernel from the following heads:
- msm-3.4
- jb_3*
Patch
We advise customers to apply the following patches:
CVE-2013-4738:
https://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/?id=c9c81836ee44db9974007d34cf2aaeb1a51a8d45
https://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/?id=28385b9c3054c91dca1aa194ffa750550c50f3ce
CVE-2013-4739:
https://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/?id=8604847927f952cc8e773b97eca24e1060a570f2
Credits
Reported by the researcher Jonathan Salwan and patched by Qualcomm Innovation Center
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201402-0147", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "quic mobile station modem kernel", "scope": "eq", "trust": 1.6, "vendor": "qualcomm", "version": "3.4" }, { "model": "android-msm", "scope": "eq", "trust": 1.0, "vendor": "codeaurora", "version": "2.6.29" }, { "model": "android for msm", "scope": "eq", "trust": 0.8, "vendor": "android for msm", "version": "2.6.29" }, { "model": "quic mobile station modem", "scope": "eq", "trust": 0.8, "vendor": "qualcomm", "version": "3.4" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005980" }, { "db": "CNNVD", "id": "CNNVD-201310-659" }, { "db": "NVD", "id": "CVE-2013-4739" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:codeaurora:android-msm", "vulnerable": true }, { "cpe22Uri": "cpe:/o:qualcomm:quic_mobile_station_modem_kernel", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005980" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Jonathan Salwan of the Sysdream Security Lab", "sources": [ { "db": "BID", "id": "63264" }, { "db": "CNNVD", "id": "CNNVD-201310-659" } ], "trust": 0.9 }, "cve": "CVE-2013-4739", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "CVE-2013-4739", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-64741", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2013-4739", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2013-4739", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201310-659", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-64741", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-64741" }, { "db": "JVNDB", "id": "JVNDB-2013-005980" }, { "db": "CNNVD", "id": "CNNVD-201310-659" }, { "db": "NVD", "id": "CVE-2013-4739" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to obtain sensitive information from kernel stack memory via (1) a crafted MSM_MCR_IOCTL_EVT_GET ioctl call, related to drivers/media/platform/msm/camera_v1/mercury/msm_mercury_sync.c, or (2) a crafted MSM_JPEG_IOCTL_EVT_GET ioctl call, related to drivers/media/platform/msm/camera_v2/jpeg_10/msm_jpeg_sync.c. (1) drivers/media/platform/msm/camera_v1/mercury/msm_mercury_sync.c (2) drivers/media/platform/msm/camera_v2/jpeg_10/msm_jpeg_sync.cAn attacker could gain privileges through the following items: (1) Cleverly crafted MSM_MCR_IOCTL_EVT_GET System call (2) Cleverly crafted MSM_JPEG_IOCTL_EVT_GET System call. Android for MSM project is prone to multiple information-disclosure vulnerabilities. \nLocal attackers can exploit these issues to obtain sensitive information that may aid in launching further attacks. MSM camera driver for the Linux kernel is a Qualcomm platform camera driver project based on the Linux kernel. *Description*\n\nA stack-based buffer overflow and a kernel memory disclosure vulnerability\nhave been discovered in the system call handlers of the camera driver. \n\n*CVE-2013-4738*\n\nThe camera post processing engine (CPP) and video processing engine (VPE)\nprovide an ioctl system call interface to user space clients for\ncommunication. When processing arguments passed to the\nVIDIOC_MSM_CPP_DEQUEUE_STREAM_BUFF_INFO or\nVIDIOC_MSM_VPE_DEQUEUE_STREAM_BUFF_INFO ioctl subdev handlers, a user space\nsupplied length value is used to copy memory to a local stack buffer\nwithout proper bounds checking. An application with access to the\nrespective device nodes can use this flaw to, e.g., elevate privileges. \n\nAccess Vector: local\nSecurity Risk: high\nVulnerability: CWE-121 (stack-based buffer overflow)\n\n*CVE-2013-4739*\n\nThe Gemini JPEG encoder and the Jpeg1.0 common encoder/decoder engines of\nthe camera driver are not properly initializing all members of a structure\nbefore copying it to user space. \n\nAccess Vector: local\nSecurity Risk: low\nVulnerability: CWE-200 (information exposure)\n\n*Affected versions*\n\nAll Android releases from CAF using a Linux kernel from the following heads:\n\n- msm-3.4\n- jb_3*\n\n*Patch*\n\nWe advise customers to apply the following patches:\n\nCVE-2013-4738:\n-\nhttps://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/?id=c9c81836ee44db9974007d34cf2aaeb1a51a8d45\n-\nhttps://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/?id=28385b9c3054c91dca1aa194ffa750550c50f3ce\n\nCVE-2013-4739:\n-\nhttps://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/?id=8604847927f952cc8e773b97eca24e1060a570f2\n\n*Credits*\n\nReported by the researcher Jonathan Salwan and patched by Qualcomm\nInnovation Center", "sources": [ { "db": "NVD", "id": "CVE-2013-4739" }, { "db": "JVNDB", "id": "JVNDB-2013-005980" }, { "db": "BID", "id": "63264" }, { "db": "VULHUB", "id": "VHN-64741" }, { "db": "PACKETSTORM", "id": "123704" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-4739", "trust": 2.9 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2013/10/15/4", "trust": 1.7 }, { "db": "BID", "id": "63264", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2013-005980", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201310-659", "trust": 0.7 }, { "db": "MLIST", "id": "[OSS-SECURITY] 20131015 REPORT - STACK-BASED BUFFER OVERFLOW AND MEMORY DISCLOSURE IN CAMERA DRIVER (CVE-2013-4748 CVE-2013-4739)", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-64741", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123704", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-64741" }, { "db": "BID", "id": "63264" }, { "db": "JVNDB", "id": "JVNDB-2013-005980" }, { "db": "PACKETSTORM", "id": "123704" }, { "db": "CNNVD", "id": "CNNVD-201310-659" }, { "db": "NVD", "id": "CVE-2013-4739" } ] }, "id": "VAR-201402-0147", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-64741" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T22:31:20.842000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "QCIR-2013-00008-1", "trust": 0.8, "url": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-and-memory-disclosure-camera-driver-cve-2013-4738-cve-2013-4739" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005980" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-64741" }, { "db": "JVNDB", "id": "JVNDB-2013-005980" }, { "db": "NVD", "id": "CVE-2013-4739" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://www.codeaurora.org/projects/security-advisories/stack-based-buffer-overflow-and-memory-disclosure-camera-driver-cve-2013-4748-cve-2013-4739" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2013/10/15/4" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4739" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-4739" }, { "trust": 0.6, "url": "http://www.securityfocus.com/bid/63264" }, { "trust": 0.1, "url": "https://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/?id=8604847927f952cc8e773b97eca24e1060a570f2" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4739" }, { "trust": 0.1, "url": "https://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/?id=28385b9c3054c91dca1aa194ffa750550c50f3ce" }, { "trust": 0.1, "url": "https://www.codeaurora.org/cgit/quic/la/kernel/msm/commit/?id=c9c81836ee44db9974007d34cf2aaeb1a51a8d45" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4738" } ], "sources": [ { "db": "VULHUB", "id": "VHN-64741" }, { "db": "JVNDB", "id": "JVNDB-2013-005980" }, { "db": "PACKETSTORM", "id": "123704" }, { "db": "CNNVD", "id": "CNNVD-201310-659" }, { "db": "NVD", "id": "CVE-2013-4739" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-64741" }, { "db": "BID", "id": "63264" }, { "db": "JVNDB", "id": "JVNDB-2013-005980" }, { "db": "PACKETSTORM", "id": "123704" }, { "db": "CNNVD", "id": "CNNVD-201310-659" }, { "db": "NVD", "id": "CVE-2013-4739" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-02-03T00:00:00", "db": "VULHUB", "id": "VHN-64741" }, { "date": "2013-10-15T00:00:00", "db": "BID", "id": "63264" }, { "date": "2014-02-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-005980" }, { "date": "2013-10-21T22:22:22", "db": "PACKETSTORM", "id": "123704" }, { "date": "2013-10-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201310-659" }, { "date": "2014-02-03T03:55:03.723000", "db": "NVD", "id": "CVE-2013-4739" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-02-07T00:00:00", "db": "VULHUB", "id": "VHN-64741" }, { "date": "2015-03-19T09:31:00", "db": "BID", "id": "63264" }, { "date": "2014-02-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-005980" }, { "date": "2014-02-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201310-659" }, { "date": "2024-11-21T01:56:15.680000", "db": "NVD", "id": "CVE-2013-4739" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "63264" }, { "db": "CNNVD", "id": "CNNVD-201310-659" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "MSM For devices Qualcomm Innovation Center Android Used for contributions etc. Linux Kernel for MSM Vulnerability in camera driver to obtain important information", "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005980" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201310-659" } ], "trust": 0.6 } }