Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2016-10434 (GCVE-0-2016-10434)
Vulnerability from cvelistv5 – Published: 2018-04-18 14:00 – Updated: 2024-09-16 23:55- Improper Authentication in Storage.
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Qualcomm, Inc. | Snapdragon Automobile, Snapdragon Mobile |
Affected:
SD 820, SD 820A
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T03:21:51.709Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"name": "103671",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/103671"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Snapdragon Automobile, Snapdragon Mobile",
"vendor": "Qualcomm, Inc.",
"versions": [
{
"status": "affected",
"version": "SD 820, SD 820A"
}
]
}
],
"datePublic": "2018-04-02T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile SD 820 and SD 820A, the input to RPMB write response function is a buffer from HLOS that needs to be authenticated (using HMAC) and then processed. However, some of the processing occurs before the buffer is authenticated. The function will return various types of errors depending on the values of the `response` and `result` fields of the buffer before verifying the HMAC tag."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Improper Authentication in Storage.",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-04-19T09:57:01",
"orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f",
"shortName": "qualcomm"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"name": "103671",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/103671"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "product-security@qualcomm.com",
"DATE_PUBLIC": "2018-04-02T00:00:00",
"ID": "CVE-2016-10434",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Snapdragon Automobile, Snapdragon Mobile",
"version": {
"version_data": [
{
"version_value": "SD 820, SD 820A"
}
]
}
}
]
},
"vendor_name": "Qualcomm, Inc."
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile SD 820 and SD 820A, the input to RPMB write response function is a buffer from HLOS that needs to be authenticated (using HMAC) and then processed. However, some of the processing occurs before the buffer is authenticated. The function will return various types of errors depending on the values of the `response` and `result` fields of the buffer before verifying the HMAC tag."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Improper Authentication in Storage."
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://source.android.com/security/bulletin/2018-04-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"name": "103671",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103671"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f",
"assignerShortName": "qualcomm",
"cveId": "CVE-2016-10434",
"datePublished": "2018-04-18T14:00:00Z",
"dateReserved": "2017-08-16T00:00:00",
"dateUpdated": "2024-09-16T23:55:53.970Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E077FC03-F86F-417A-A3E6-BC88CB85C6F0\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E016356C-94ED-4CDD-8351-97D265FE036E\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E08016A2-E4FE-4E9C-A915-C66BE157AFB5\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"018452D0-007C-4740-B2AF-E5C8BBAC310F\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile SD 820 and SD 820A, the input to RPMB write response function is a buffer from HLOS that needs to be authenticated (using HMAC) and then processed. However, some of the processing occurs before the buffer is authenticated. The function will return various types of errors depending on the values of the `response` and `result` fields of the buffer before verifying the HMAC tag.\"}, {\"lang\": \"es\", \"value\": \"En Android, antes del nivel de parche de seguridad del 2018-04-05 o antes en Qualcomm Snapdragon Automobile y Snapdragon Mobile SD 820 y SD 820A, la entrada a una funci\\u00f3n de respuesta de escritura RPMB es un b\\u00fafer de HLOS que necesita ser autenticado (mediante HMAC) y luego procesado. Sin embargo, parte del procesamiento ocurre antes de que el b\\u00fafer se autentique. La funci\\u00f3n devolver\\u00e1 varios tipos de error dependiendo de los valores de los campos \\\"response\\\" y \\\"result\\\" del b\\u00fafer antes de verificar la etiqueta HMAC.\"}]",
"id": "CVE-2016-10434",
"lastModified": "2024-11-21T02:44:00.037",
"metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\", \"baseScore\": 7.5, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:N/A:N\", \"baseScore\": 5.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 2.9, \"acInsufInfo\": true, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
"published": "2018-04-18T14:29:11.167",
"references": "[{\"url\": \"http://www.securityfocus.com/bid/103671\", \"source\": \"product-security@qualcomm.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://source.android.com/security/bulletin/2018-04-01\", \"source\": \"product-security@qualcomm.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/103671\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://source.android.com/security/bulletin/2018-04-01\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
"sourceIdentifier": "product-security@qualcomm.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-287\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2016-10434\",\"sourceIdentifier\":\"product-security@qualcomm.com\",\"published\":\"2018-04-18T14:29:11.167\",\"lastModified\":\"2024-11-21T02:44:00.037\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile SD 820 and SD 820A, the input to RPMB write response function is a buffer from HLOS that needs to be authenticated (using HMAC) and then processed. However, some of the processing occurs before the buffer is authenticated. The function will return various types of errors depending on the values of the `response` and `result` fields of the buffer before verifying the HMAC tag.\"},{\"lang\":\"es\",\"value\":\"En Android, antes del nivel de parche de seguridad del 2018-04-05 o antes en Qualcomm Snapdragon Automobile y Snapdragon Mobile SD 820 y SD 820A, la entrada a una funci\u00f3n de respuesta de escritura RPMB es un b\u00fafer de HLOS que necesita ser autenticado (mediante HMAC) y luego procesado. Sin embargo, parte del procesamiento ocurre antes de que el b\u00fafer se autentique. La funci\u00f3n devolver\u00e1 varios tipos de error dependiendo de los valores de los campos \\\"response\\\" y \\\"result\\\" del b\u00fafer antes de verificar la etiqueta HMAC.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E077FC03-F86F-417A-A3E6-BC88CB85C6F0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E016356C-94ED-4CDD-8351-97D265FE036E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E08016A2-E4FE-4E9C-A915-C66BE157AFB5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"018452D0-007C-4740-B2AF-E5C8BBAC310F\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/103671\",\"source\":\"product-security@qualcomm.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://source.android.com/security/bulletin/2018-04-01\",\"source\":\"product-security@qualcomm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/103671\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://source.android.com/security/bulletin/2018-04-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}"
}
}
CERTFR-2018-AVI-164
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans Google Android. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Google Android toutes versions n\u0027int\u00e9grant pas le correctif de s\u00e9curit\u00e9 du 02 avril 2018",
"product": {
"name": "Android",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-13077",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13077"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2016-5348",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5348"
},
{
"name": "CVE-2017-8269",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8269"
},
{
"name": "CVE-2017-17449",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17449"
},
{
"name": "CVE-2017-15115",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15115"
},
{
"name": "CVE-2017-17712",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17712"
},
{
"name": "CVE-2017-17770",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17770"
},
{
"name": "CVE-2017-15855",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15855"
},
{
"name": "CVE-2016-10472",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10472"
},
{
"name": "CVE-2016-10437",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10437"
},
{
"name": "CVE-2014-10055",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10055"
},
{
"name": "CVE-2017-14890",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14890"
},
{
"name": "CVE-2016-10392",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10392"
},
{
"name": "CVE-2014-10052",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10052"
},
{
"name": "CVE-2018-3563",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3563"
},
{
"name": "CVE-2016-10406",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10406"
},
{
"name": "CVE-2015-9190",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9190"
},
{
"name": "CVE-2015-9184",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9184"
},
{
"name": "CVE-2016-10492",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10492"
},
{
"name": "CVE-2015-9197",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9197"
},
{
"name": "CVE-2017-18074",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18074"
},
{
"name": "CVE-2017-18127",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18127"
},
{
"name": "CVE-2014-10054",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10054"
},
{
"name": "CVE-2014-9989",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9989"
},
{
"name": "CVE-2016-10435",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10435"
},
{
"name": "CVE-2017-13305",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13305"
},
{
"name": "CVE-2015-9217",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9217"
},
{
"name": "CVE-2016-10462",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10462"
},
{
"name": "CVE-2018-3599",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3599"
},
{
"name": "CVE-2016-10426",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10426"
},
{
"name": "CVE-2015-9135",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9135"
},
{
"name": "CVE-2017-13285",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13285"
},
{
"name": "CVE-2016-10385",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10385"
},
{
"name": "CVE-2014-10063",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10063"
},
{
"name": "CVE-2015-9185",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9185"
},
{
"name": "CVE-2016-10410",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10410"
},
{
"name": "CVE-2017-13297",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13297"
},
{
"name": "CVE-2017-14880",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14880"
},
{
"name": "CVE-2014-10053",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10053"
},
{
"name": "CVE-2015-9123",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9123"
},
{
"name": "CVE-2017-18147",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18147"
},
{
"name": "CVE-2015-9134",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9134"
},
{
"name": "CVE-2015-9137",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9137"
},
{
"name": "CVE-2017-18137",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18137"
},
{
"name": "CVE-2017-18146",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18146"
},
{
"name": "CVE-2016-10473",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10473"
},
{
"name": "CVE-2016-10497",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10497"
},
{
"name": "CVE-2016-10448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10448"
},
{
"name": "CVE-2018-3592",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3592"
},
{
"name": "CVE-2015-9114",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9114"
},
{
"name": "CVE-2014-10059",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10059"
},
{
"name": "CVE-2015-9126",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9126"
},
{
"name": "CVE-2016-10460",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10460"
},
{
"name": "CVE-2017-13276",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13276"
},
{
"name": "CVE-2016-10466",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10466"
},
{
"name": "CVE-2014-9990",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9990"
},
{
"name": "CVE-2015-9172",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9172"
},
{
"name": "CVE-2016-10427",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10427"
},
{
"name": "CVE-2015-9152",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9152"
},
{
"name": "CVE-2016-10438",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10438"
},
{
"name": "CVE-2015-9066",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9066"
},
{
"name": "CVE-2015-9164",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9164"
},
{
"name": "CVE-2016-10491",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10491"
},
{
"name": "CVE-2015-9131",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9131"
},
{
"name": "CVE-2016-10461",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10461"
},
{
"name": "CVE-2015-9130",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9130"
},
{
"name": "CVE-2017-18133",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18133"
},
{
"name": "CVE-2016-10451",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10451"
},
{
"name": "CVE-2014-10045",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10045"
},
{
"name": "CVE-2016-10386",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10386"
},
{
"name": "CVE-2018-5825",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5825"
},
{
"name": "CVE-2017-15822",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15822"
},
{
"name": "CVE-2014-9998",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9998"
},
{
"name": "CVE-2014-9997",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9997"
},
{
"name": "CVE-2015-9063",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9063"
},
{
"name": "CVE-2015-8593",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8593"
},
{
"name": "CVE-2018-5820",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5820"
},
{
"name": "CVE-2015-9218",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9218"
},
{
"name": "CVE-2015-9208",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9208"
},
{
"name": "CVE-2015-9196",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9196"
},
{
"name": "CVE-2015-9064",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9064"
},
{
"name": "CVE-2017-18071",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18071"
},
{
"name": "CVE-2015-9209",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9209"
},
{
"name": "CVE-2016-10489",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10489"
},
{
"name": "CVE-2015-9133",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9133"
},
{
"name": "CVE-2017-13277",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13277"
},
{
"name": "CVE-2016-10442",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10442"
},
{
"name": "CVE-2015-9144",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9144"
},
{
"name": "CVE-2016-10482",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10482"
},
{
"name": "CVE-2017-13296",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13296"
},
{
"name": "CVE-2015-9151",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9151"
},
{
"name": "CVE-2015-9138",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9138"
},
{
"name": "CVE-2017-18138",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18138"
},
{
"name": "CVE-2015-9166",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9166"
},
{
"name": "CVE-2015-9188",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9188"
},
{
"name": "CVE-2016-10407",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10407"
},
{
"name": "CVE-2017-18126",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18126"
},
{
"name": "CVE-2016-10490",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10490"
},
{
"name": "CVE-2018-5821",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5821"
},
{
"name": "CVE-2016-10487",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10487"
},
{
"name": "CVE-2015-9203",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9203"
},
{
"name": "CVE-2016-10484",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10484"
},
{
"name": "CVE-2015-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9143"
},
{
"name": "CVE-2016-10501",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10501"
},
{
"name": "CVE-2016-10381",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10381"
},
{
"name": "CVE-2016-10454",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10454"
},
{
"name": "CVE-2014-9976",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9976"
},
{
"name": "CVE-2017-18139",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18139"
},
{
"name": "CVE-2015-0576",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0576"
},
{
"name": "CVE-2017-13278",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13278"
},
{
"name": "CVE-2017-13291",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13291"
},
{
"name": "CVE-2016-10411",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10411"
},
{
"name": "CVE-2017-18136",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18136"
},
{
"name": "CVE-2018-3568",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3568"
},
{
"name": "CVE-2016-10493",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10493"
},
{
"name": "CVE-2017-13288",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13288"
},
{
"name": "CVE-2016-10430",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10430"
},
{
"name": "CVE-2014-9971",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9971"
},
{
"name": "CVE-2018-3591",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3591"
},
{
"name": "CVE-2017-18128",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18128"
},
{
"name": "CVE-2017-18132",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18132"
},
{
"name": "CVE-2017-18144",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18144"
},
{
"name": "CVE-2015-9127",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9127"
},
{
"name": "CVE-2018-5824",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5824"
},
{
"name": "CVE-2015-9163",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9163"
},
{
"name": "CVE-2016-10440",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10440"
},
{
"name": "CVE-2015-9157",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9157"
},
{
"name": "CVE-2015-9221",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9221"
},
{
"name": "CVE-2016-10481",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10481"
},
{
"name": "CVE-2016-10436",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10436"
},
{
"name": "CVE-2015-9201",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9201"
},
{
"name": "CVE-2015-9147",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9147"
},
{
"name": "CVE-2014-10050",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10050"
},
{
"name": "CVE-2018-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3566"
},
{
"name": "CVE-2016-10486",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10486"
},
{
"name": "CVE-2018-5822",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5822"
},
{
"name": "CVE-2016-10458",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10458"
},
{
"name": "CVE-2016-10390",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10390"
},
{
"name": "CVE-2017-13307",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13307"
},
{
"name": "CVE-2016-10384",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10384"
},
{
"name": "CVE-2015-9112",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9112"
},
{
"name": "CVE-2015-9192",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9192"
},
{
"name": "CVE-2017-13301",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13301"
},
{
"name": "CVE-2016-10417",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10417"
},
{
"name": "CVE-2015-9210",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9210"
},
{
"name": "CVE-2015-9167",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9167"
},
{
"name": "CVE-2015-9108",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9108"
},
{
"name": "CVE-2015-9140",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9140"
},
{
"name": "CVE-2015-9113",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9113"
},
{
"name": "CVE-2016-10431",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10431"
},
{
"name": "CVE-2016-10443",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10443"
},
{
"name": "CVE-2017-18143",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18143"
},
{
"name": "CVE-2014-10051",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10051"
},
{
"name": "CVE-2015-9193",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9193"
},
{
"name": "CVE-2017-13303",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13303"
},
{
"name": "CVE-2016-10496",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10496"
},
{
"name": "CVE-2017-11075",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11075"
},
{
"name": "CVE-2017-15853",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15853"
},
{
"name": "CVE-2014-9987",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9987"
},
{
"name": "CVE-2017-13300",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13300"
},
{
"name": "CVE-2016-10478",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10478"
},
{
"name": "CVE-2017-13292",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13292"
},
{
"name": "CVE-2017-18145",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18145"
},
{
"name": "CVE-2014-9993",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9993"
},
{
"name": "CVE-2016-10424",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10424"
},
{
"name": "CVE-2016-10441",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10441"
},
{
"name": "CVE-2016-10474",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10474"
},
{
"name": "CVE-2015-9161",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9161"
},
{
"name": "CVE-2015-9205",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9205"
},
{
"name": "CVE-2016-10469",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10469"
},
{
"name": "CVE-2015-9141",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9141"
},
{
"name": "CVE-2016-10439",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10439"
},
{
"name": "CVE-2015-9179",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9179"
},
{
"name": "CVE-2017-13279",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13279"
},
{
"name": "CVE-2016-10418",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10418"
},
{
"name": "CVE-2018-3593",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3593"
},
{
"name": "CVE-2017-13283",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13283"
},
{
"name": "CVE-2015-9194",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9194"
},
{
"name": "CVE-2016-10450",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10450"
},
{
"name": "CVE-2015-9128",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9128"
},
{
"name": "CVE-2015-9153",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9153"
},
{
"name": "CVE-2016-10480",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10480"
},
{
"name": "CVE-2016-10416",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10416"
},
{
"name": "CVE-2017-18135",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18135"
},
{
"name": "CVE-2017-13290",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13290"
},
{
"name": "CVE-2015-9219",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9219"
},
{
"name": "CVE-2015-9189",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9189"
},
{
"name": "CVE-2016-10477",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10477"
},
{
"name": "CVE-2016-10471",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10471"
},
{
"name": "CVE-2015-9220",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9220"
},
{
"name": "CVE-2015-9211",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9211"
},
{
"name": "CVE-2015-9129",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9129"
},
{
"name": "CVE-2015-9165",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9165"
},
{
"name": "CVE-2015-9174",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9174"
},
{
"name": "CVE-2014-10056",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10056"
},
{
"name": "CVE-2014-10057",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10057"
},
{
"name": "CVE-2015-9224",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9224"
},
{
"name": "CVE-2018-5828",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5828"
},
{
"name": "CVE-2015-9195",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9195"
},
{
"name": "CVE-2016-10499",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10499"
},
{
"name": "CVE-2015-9181",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9181"
},
{
"name": "CVE-2017-13281",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13281"
},
{
"name": "CVE-2015-9065",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9065"
},
{
"name": "CVE-2016-10415",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10415"
},
{
"name": "CVE-2015-9187",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9187"
},
{
"name": "CVE-2015-9178",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9178"
},
{
"name": "CVE-2015-9110",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9110"
},
{
"name": "CVE-2015-9119",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9119"
},
{
"name": "CVE-2017-14894",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14894"
},
{
"name": "CVE-2016-10459",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10459"
},
{
"name": "CVE-2016-10432",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10432"
},
{
"name": "CVE-2015-9120",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9120"
},
{
"name": "CVE-2017-13294",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13294"
},
{
"name": "CVE-2015-9177",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9177"
},
{
"name": "CVE-2015-9136",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9136"
},
{
"name": "CVE-2016-10444",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10444"
},
{
"name": "CVE-2015-9186",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9186"
},
{
"name": "CVE-2016-10428",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10428"
},
{
"name": "CVE-2017-13306",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13306"
},
{
"name": "CVE-2017-18072",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18072"
},
{
"name": "CVE-2015-9118",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9118"
},
{
"name": "CVE-2017-13304",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13304"
},
{
"name": "CVE-2015-9171",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9171"
},
{
"name": "CVE-2016-10447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10447"
},
{
"name": "CVE-2018-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3598"
},
{
"name": "CVE-2015-9206",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9206"
},
{
"name": "CVE-2015-9111",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9111"
},
{
"name": "CVE-2015-9213",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9213"
},
{
"name": "CVE-2016-10479",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10479"
},
{
"name": "CVE-2015-9122",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9122"
},
{
"name": "CVE-2018-5827",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5827"
},
{
"name": "CVE-2018-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3594"
},
{
"name": "CVE-2015-9109",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9109"
},
{
"name": "CVE-2017-18140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18140"
},
{
"name": "CVE-2016-10409",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10409"
},
{
"name": "CVE-2015-9222",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9222"
},
{
"name": "CVE-2015-9170",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9170"
},
{
"name": "CVE-2015-9176",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9176"
},
{
"name": "CVE-2017-13284",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13284"
},
{
"name": "CVE-2015-9215",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9215"
},
{
"name": "CVE-2017-13282",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13282"
},
{
"name": "CVE-2017-18073",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18073"
},
{
"name": "CVE-2014-9986",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9986"
},
{
"name": "CVE-2015-0574",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0574"
},
{
"name": "CVE-2017-15836",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15836"
},
{
"name": "CVE-2015-9173",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9173"
},
{
"name": "CVE-2015-9159",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9159"
},
{
"name": "CVE-2018-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3567"
},
{
"name": "CVE-2016-10446",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10446"
},
{
"name": "CVE-2018-3584",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3584"
},
{
"name": "CVE-2016-10452",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10452"
},
{
"name": "CVE-2017-18134",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18134"
},
{
"name": "CVE-2017-13286",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13286"
},
{
"name": "CVE-2014-10043",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10043"
},
{
"name": "CVE-2014-9996",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9996"
},
{
"name": "CVE-2016-10485",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10485"
},
{
"name": "CVE-2016-10467",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10467"
},
{
"name": "CVE-2017-18130",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18130"
},
{
"name": "CVE-2016-10425",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10425"
},
{
"name": "CVE-2015-9146",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9146"
},
{
"name": "CVE-2015-9158",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9158"
},
{
"name": "CVE-2018-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3596"
},
{
"name": "CVE-2017-13275",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13275"
},
{
"name": "CVE-2016-10498",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10498"
},
{
"name": "CVE-2016-10483",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10483"
},
{
"name": "CVE-2017-15837",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15837"
},
{
"name": "CVE-2015-9142",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9142"
},
{
"name": "CVE-2014-10047",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10047"
},
{
"name": "CVE-2014-9995",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9995"
},
{
"name": "CVE-2017-8274",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8274"
},
{
"name": "CVE-2015-9198",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9198"
},
{
"name": "CVE-2014-9972",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9972"
},
{
"name": "CVE-2016-10421",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10421"
},
{
"name": "CVE-2018-5823",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5823"
},
{
"name": "CVE-2017-18125",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18125"
},
{
"name": "CVE-2017-11011",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11011"
},
{
"name": "CVE-2016-10412",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10412"
},
{
"name": "CVE-2015-9169",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9169"
},
{
"name": "CVE-2016-10449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10449"
},
{
"name": "CVE-2016-10434",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10434"
},
{
"name": "CVE-2015-9191",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9191"
},
{
"name": "CVE-2016-10380",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10380"
},
{
"name": "CVE-2014-10058",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10058"
},
{
"name": "CVE-2015-9124",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9124"
},
{
"name": "CVE-2015-9212",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9212"
},
{
"name": "CVE-2017-8275",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8275"
},
{
"name": "CVE-2017-13287",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13287"
},
{
"name": "CVE-2016-10445",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10445"
},
{
"name": "CVE-2015-9175",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9175"
},
{
"name": "CVE-2018-5826",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5826"
},
{
"name": "CVE-2015-9200",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9200"
},
{
"name": "CVE-2016-10464",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10464"
},
{
"name": "CVE-2015-8594",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8594"
},
{
"name": "CVE-2014-10048",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10048"
},
{
"name": "CVE-2016-10495",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10495"
},
{
"name": "CVE-2015-9115",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9115"
},
{
"name": "CVE-2015-9199",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9199"
},
{
"name": "CVE-2015-9156",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9156"
},
{
"name": "CVE-2015-9183",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9183"
},
{
"name": "CVE-2017-13302",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13302"
},
{
"name": "CVE-2014-10044",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10044"
},
{
"name": "CVE-2015-9182",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9182"
},
{
"name": "CVE-2016-10414",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10414"
},
{
"name": "CVE-2014-9991",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9991"
},
{
"name": "CVE-2015-9162",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9162"
},
{
"name": "CVE-2016-10419",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10419"
},
{
"name": "CVE-2016-10429",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10429"
},
{
"name": "CVE-2015-9132",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9132"
},
{
"name": "CVE-2017-13295",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13295"
},
{
"name": "CVE-2014-10046",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10046"
},
{
"name": "CVE-2014-9994",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9994"
},
{
"name": "CVE-2015-9223",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9223"
},
{
"name": "CVE-2014-9985",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9985"
},
{
"name": "CVE-2017-18129",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18129"
},
{
"name": "CVE-2015-9160",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9160"
},
{
"name": "CVE-2014-9981",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9981"
},
{
"name": "CVE-2016-10475",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10475"
},
{
"name": "CVE-2017-13293",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13293"
},
{
"name": "CVE-2015-9204",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9204"
},
{
"name": "CVE-2017-13280",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13280"
},
{
"name": "CVE-2015-9149",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9149"
},
{
"name": "CVE-2016-10494",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10494"
},
{
"name": "CVE-2016-10457",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10457"
},
{
"name": "CVE-2015-9202",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9202"
},
{
"name": "CVE-2016-10387",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10387"
},
{
"name": "CVE-2016-10420",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10420"
},
{
"name": "CVE-2015-9139",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9139"
},
{
"name": "CVE-2016-10476",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10476"
},
{
"name": "CVE-2017-13274",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13274"
},
{
"name": "CVE-2016-10456",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10456"
},
{
"name": "CVE-2014-9988",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9988"
},
{
"name": "CVE-2016-10422",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10422"
},
{
"name": "CVE-2015-9150",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9150"
},
{
"name": "CVE-2017-13298",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13298"
},
{
"name": "CVE-2017-18142",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18142"
},
{
"name": "CVE-2014-10062",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10062"
},
{
"name": "CVE-2016-10423",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10423"
},
{
"name": "CVE-2015-9148",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9148"
},
{
"name": "CVE-2015-9180",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9180"
},
{
"name": "CVE-2014-10039",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10039"
},
{
"name": "CVE-2017-1653",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1653"
},
{
"name": "CVE-2015-9145",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9145"
},
{
"name": "CVE-2017-13299",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13299"
},
{
"name": "CVE-2018-3590",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3590"
},
{
"name": "CVE-2015-9207",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9207"
},
{
"name": "CVE-2017-13267",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13267"
},
{
"name": "CVE-2015-9116",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9116"
},
{
"name": "CVE-2017-13289",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13289"
},
{
"name": "CVE-2016-10455",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10455"
},
{
"name": "CVE-2018-3589",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3589"
},
{
"name": "CVE-2016-10433",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10433"
},
{
"name": "CVE-2015-9216",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9216"
}
],
"links": [],
"reference": "CERTFR-2018-AVI-164",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-04-03T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Android.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code\narbitraire \u00e0 distance et un d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Android",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Android du 02 avril 2018",
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Pixel/Nexus du 02 avril 2018",
"url": "https://source.android.com/security/bulletin/pixel/2018-04-01"
}
]
}
CERTFR-2018-AVI-164
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans Google Android. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Google Android toutes versions n\u0027int\u00e9grant pas le correctif de s\u00e9curit\u00e9 du 02 avril 2018",
"product": {
"name": "Android",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-13077",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13077"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2016-5348",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5348"
},
{
"name": "CVE-2017-8269",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8269"
},
{
"name": "CVE-2017-17449",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17449"
},
{
"name": "CVE-2017-15115",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15115"
},
{
"name": "CVE-2017-17712",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17712"
},
{
"name": "CVE-2017-17770",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17770"
},
{
"name": "CVE-2017-15855",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15855"
},
{
"name": "CVE-2016-10472",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10472"
},
{
"name": "CVE-2016-10437",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10437"
},
{
"name": "CVE-2014-10055",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10055"
},
{
"name": "CVE-2017-14890",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14890"
},
{
"name": "CVE-2016-10392",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10392"
},
{
"name": "CVE-2014-10052",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10052"
},
{
"name": "CVE-2018-3563",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3563"
},
{
"name": "CVE-2016-10406",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10406"
},
{
"name": "CVE-2015-9190",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9190"
},
{
"name": "CVE-2015-9184",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9184"
},
{
"name": "CVE-2016-10492",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10492"
},
{
"name": "CVE-2015-9197",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9197"
},
{
"name": "CVE-2017-18074",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18074"
},
{
"name": "CVE-2017-18127",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18127"
},
{
"name": "CVE-2014-10054",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10054"
},
{
"name": "CVE-2014-9989",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9989"
},
{
"name": "CVE-2016-10435",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10435"
},
{
"name": "CVE-2017-13305",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13305"
},
{
"name": "CVE-2015-9217",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9217"
},
{
"name": "CVE-2016-10462",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10462"
},
{
"name": "CVE-2018-3599",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3599"
},
{
"name": "CVE-2016-10426",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10426"
},
{
"name": "CVE-2015-9135",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9135"
},
{
"name": "CVE-2017-13285",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13285"
},
{
"name": "CVE-2016-10385",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10385"
},
{
"name": "CVE-2014-10063",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10063"
},
{
"name": "CVE-2015-9185",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9185"
},
{
"name": "CVE-2016-10410",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10410"
},
{
"name": "CVE-2017-13297",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13297"
},
{
"name": "CVE-2017-14880",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14880"
},
{
"name": "CVE-2014-10053",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10053"
},
{
"name": "CVE-2015-9123",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9123"
},
{
"name": "CVE-2017-18147",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18147"
},
{
"name": "CVE-2015-9134",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9134"
},
{
"name": "CVE-2015-9137",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9137"
},
{
"name": "CVE-2017-18137",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18137"
},
{
"name": "CVE-2017-18146",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18146"
},
{
"name": "CVE-2016-10473",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10473"
},
{
"name": "CVE-2016-10497",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10497"
},
{
"name": "CVE-2016-10448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10448"
},
{
"name": "CVE-2018-3592",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3592"
},
{
"name": "CVE-2015-9114",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9114"
},
{
"name": "CVE-2014-10059",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10059"
},
{
"name": "CVE-2015-9126",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9126"
},
{
"name": "CVE-2016-10460",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10460"
},
{
"name": "CVE-2017-13276",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13276"
},
{
"name": "CVE-2016-10466",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10466"
},
{
"name": "CVE-2014-9990",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9990"
},
{
"name": "CVE-2015-9172",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9172"
},
{
"name": "CVE-2016-10427",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10427"
},
{
"name": "CVE-2015-9152",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9152"
},
{
"name": "CVE-2016-10438",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10438"
},
{
"name": "CVE-2015-9066",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9066"
},
{
"name": "CVE-2015-9164",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9164"
},
{
"name": "CVE-2016-10491",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10491"
},
{
"name": "CVE-2015-9131",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9131"
},
{
"name": "CVE-2016-10461",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10461"
},
{
"name": "CVE-2015-9130",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9130"
},
{
"name": "CVE-2017-18133",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18133"
},
{
"name": "CVE-2016-10451",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10451"
},
{
"name": "CVE-2014-10045",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10045"
},
{
"name": "CVE-2016-10386",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10386"
},
{
"name": "CVE-2018-5825",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5825"
},
{
"name": "CVE-2017-15822",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15822"
},
{
"name": "CVE-2014-9998",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9998"
},
{
"name": "CVE-2014-9997",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9997"
},
{
"name": "CVE-2015-9063",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9063"
},
{
"name": "CVE-2015-8593",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8593"
},
{
"name": "CVE-2018-5820",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5820"
},
{
"name": "CVE-2015-9218",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9218"
},
{
"name": "CVE-2015-9208",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9208"
},
{
"name": "CVE-2015-9196",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9196"
},
{
"name": "CVE-2015-9064",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9064"
},
{
"name": "CVE-2017-18071",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18071"
},
{
"name": "CVE-2015-9209",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9209"
},
{
"name": "CVE-2016-10489",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10489"
},
{
"name": "CVE-2015-9133",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9133"
},
{
"name": "CVE-2017-13277",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13277"
},
{
"name": "CVE-2016-10442",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10442"
},
{
"name": "CVE-2015-9144",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9144"
},
{
"name": "CVE-2016-10482",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10482"
},
{
"name": "CVE-2017-13296",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13296"
},
{
"name": "CVE-2015-9151",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9151"
},
{
"name": "CVE-2015-9138",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9138"
},
{
"name": "CVE-2017-18138",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18138"
},
{
"name": "CVE-2015-9166",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9166"
},
{
"name": "CVE-2015-9188",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9188"
},
{
"name": "CVE-2016-10407",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10407"
},
{
"name": "CVE-2017-18126",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18126"
},
{
"name": "CVE-2016-10490",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10490"
},
{
"name": "CVE-2018-5821",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5821"
},
{
"name": "CVE-2016-10487",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10487"
},
{
"name": "CVE-2015-9203",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9203"
},
{
"name": "CVE-2016-10484",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10484"
},
{
"name": "CVE-2015-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9143"
},
{
"name": "CVE-2016-10501",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10501"
},
{
"name": "CVE-2016-10381",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10381"
},
{
"name": "CVE-2016-10454",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10454"
},
{
"name": "CVE-2014-9976",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9976"
},
{
"name": "CVE-2017-18139",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18139"
},
{
"name": "CVE-2015-0576",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0576"
},
{
"name": "CVE-2017-13278",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13278"
},
{
"name": "CVE-2017-13291",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13291"
},
{
"name": "CVE-2016-10411",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10411"
},
{
"name": "CVE-2017-18136",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18136"
},
{
"name": "CVE-2018-3568",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3568"
},
{
"name": "CVE-2016-10493",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10493"
},
{
"name": "CVE-2017-13288",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13288"
},
{
"name": "CVE-2016-10430",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10430"
},
{
"name": "CVE-2014-9971",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9971"
},
{
"name": "CVE-2018-3591",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3591"
},
{
"name": "CVE-2017-18128",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18128"
},
{
"name": "CVE-2017-18132",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18132"
},
{
"name": "CVE-2017-18144",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18144"
},
{
"name": "CVE-2015-9127",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9127"
},
{
"name": "CVE-2018-5824",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5824"
},
{
"name": "CVE-2015-9163",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9163"
},
{
"name": "CVE-2016-10440",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10440"
},
{
"name": "CVE-2015-9157",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9157"
},
{
"name": "CVE-2015-9221",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9221"
},
{
"name": "CVE-2016-10481",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10481"
},
{
"name": "CVE-2016-10436",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10436"
},
{
"name": "CVE-2015-9201",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9201"
},
{
"name": "CVE-2015-9147",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9147"
},
{
"name": "CVE-2014-10050",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10050"
},
{
"name": "CVE-2018-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3566"
},
{
"name": "CVE-2016-10486",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10486"
},
{
"name": "CVE-2018-5822",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5822"
},
{
"name": "CVE-2016-10458",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10458"
},
{
"name": "CVE-2016-10390",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10390"
},
{
"name": "CVE-2017-13307",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13307"
},
{
"name": "CVE-2016-10384",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10384"
},
{
"name": "CVE-2015-9112",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9112"
},
{
"name": "CVE-2015-9192",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9192"
},
{
"name": "CVE-2017-13301",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13301"
},
{
"name": "CVE-2016-10417",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10417"
},
{
"name": "CVE-2015-9210",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9210"
},
{
"name": "CVE-2015-9167",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9167"
},
{
"name": "CVE-2015-9108",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9108"
},
{
"name": "CVE-2015-9140",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9140"
},
{
"name": "CVE-2015-9113",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9113"
},
{
"name": "CVE-2016-10431",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10431"
},
{
"name": "CVE-2016-10443",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10443"
},
{
"name": "CVE-2017-18143",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18143"
},
{
"name": "CVE-2014-10051",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10051"
},
{
"name": "CVE-2015-9193",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9193"
},
{
"name": "CVE-2017-13303",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13303"
},
{
"name": "CVE-2016-10496",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10496"
},
{
"name": "CVE-2017-11075",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11075"
},
{
"name": "CVE-2017-15853",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15853"
},
{
"name": "CVE-2014-9987",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9987"
},
{
"name": "CVE-2017-13300",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13300"
},
{
"name": "CVE-2016-10478",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10478"
},
{
"name": "CVE-2017-13292",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13292"
},
{
"name": "CVE-2017-18145",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18145"
},
{
"name": "CVE-2014-9993",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9993"
},
{
"name": "CVE-2016-10424",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10424"
},
{
"name": "CVE-2016-10441",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10441"
},
{
"name": "CVE-2016-10474",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10474"
},
{
"name": "CVE-2015-9161",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9161"
},
{
"name": "CVE-2015-9205",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9205"
},
{
"name": "CVE-2016-10469",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10469"
},
{
"name": "CVE-2015-9141",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9141"
},
{
"name": "CVE-2016-10439",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10439"
},
{
"name": "CVE-2015-9179",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9179"
},
{
"name": "CVE-2017-13279",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13279"
},
{
"name": "CVE-2016-10418",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10418"
},
{
"name": "CVE-2018-3593",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3593"
},
{
"name": "CVE-2017-13283",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13283"
},
{
"name": "CVE-2015-9194",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9194"
},
{
"name": "CVE-2016-10450",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10450"
},
{
"name": "CVE-2015-9128",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9128"
},
{
"name": "CVE-2015-9153",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9153"
},
{
"name": "CVE-2016-10480",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10480"
},
{
"name": "CVE-2016-10416",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10416"
},
{
"name": "CVE-2017-18135",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18135"
},
{
"name": "CVE-2017-13290",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13290"
},
{
"name": "CVE-2015-9219",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9219"
},
{
"name": "CVE-2015-9189",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9189"
},
{
"name": "CVE-2016-10477",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10477"
},
{
"name": "CVE-2016-10471",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10471"
},
{
"name": "CVE-2015-9220",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9220"
},
{
"name": "CVE-2015-9211",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9211"
},
{
"name": "CVE-2015-9129",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9129"
},
{
"name": "CVE-2015-9165",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9165"
},
{
"name": "CVE-2015-9174",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9174"
},
{
"name": "CVE-2014-10056",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10056"
},
{
"name": "CVE-2014-10057",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10057"
},
{
"name": "CVE-2015-9224",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9224"
},
{
"name": "CVE-2018-5828",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5828"
},
{
"name": "CVE-2015-9195",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9195"
},
{
"name": "CVE-2016-10499",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10499"
},
{
"name": "CVE-2015-9181",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9181"
},
{
"name": "CVE-2017-13281",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13281"
},
{
"name": "CVE-2015-9065",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9065"
},
{
"name": "CVE-2016-10415",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10415"
},
{
"name": "CVE-2015-9187",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9187"
},
{
"name": "CVE-2015-9178",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9178"
},
{
"name": "CVE-2015-9110",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9110"
},
{
"name": "CVE-2015-9119",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9119"
},
{
"name": "CVE-2017-14894",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14894"
},
{
"name": "CVE-2016-10459",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10459"
},
{
"name": "CVE-2016-10432",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10432"
},
{
"name": "CVE-2015-9120",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9120"
},
{
"name": "CVE-2017-13294",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13294"
},
{
"name": "CVE-2015-9177",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9177"
},
{
"name": "CVE-2015-9136",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9136"
},
{
"name": "CVE-2016-10444",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10444"
},
{
"name": "CVE-2015-9186",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9186"
},
{
"name": "CVE-2016-10428",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10428"
},
{
"name": "CVE-2017-13306",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13306"
},
{
"name": "CVE-2017-18072",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18072"
},
{
"name": "CVE-2015-9118",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9118"
},
{
"name": "CVE-2017-13304",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13304"
},
{
"name": "CVE-2015-9171",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9171"
},
{
"name": "CVE-2016-10447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10447"
},
{
"name": "CVE-2018-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3598"
},
{
"name": "CVE-2015-9206",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9206"
},
{
"name": "CVE-2015-9111",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9111"
},
{
"name": "CVE-2015-9213",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9213"
},
{
"name": "CVE-2016-10479",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10479"
},
{
"name": "CVE-2015-9122",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9122"
},
{
"name": "CVE-2018-5827",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5827"
},
{
"name": "CVE-2018-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3594"
},
{
"name": "CVE-2015-9109",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9109"
},
{
"name": "CVE-2017-18140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18140"
},
{
"name": "CVE-2016-10409",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10409"
},
{
"name": "CVE-2015-9222",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9222"
},
{
"name": "CVE-2015-9170",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9170"
},
{
"name": "CVE-2015-9176",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9176"
},
{
"name": "CVE-2017-13284",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13284"
},
{
"name": "CVE-2015-9215",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9215"
},
{
"name": "CVE-2017-13282",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13282"
},
{
"name": "CVE-2017-18073",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18073"
},
{
"name": "CVE-2014-9986",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9986"
},
{
"name": "CVE-2015-0574",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0574"
},
{
"name": "CVE-2017-15836",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15836"
},
{
"name": "CVE-2015-9173",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9173"
},
{
"name": "CVE-2015-9159",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9159"
},
{
"name": "CVE-2018-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3567"
},
{
"name": "CVE-2016-10446",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10446"
},
{
"name": "CVE-2018-3584",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3584"
},
{
"name": "CVE-2016-10452",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10452"
},
{
"name": "CVE-2017-18134",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18134"
},
{
"name": "CVE-2017-13286",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13286"
},
{
"name": "CVE-2014-10043",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10043"
},
{
"name": "CVE-2014-9996",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9996"
},
{
"name": "CVE-2016-10485",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10485"
},
{
"name": "CVE-2016-10467",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10467"
},
{
"name": "CVE-2017-18130",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18130"
},
{
"name": "CVE-2016-10425",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10425"
},
{
"name": "CVE-2015-9146",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9146"
},
{
"name": "CVE-2015-9158",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9158"
},
{
"name": "CVE-2018-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3596"
},
{
"name": "CVE-2017-13275",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13275"
},
{
"name": "CVE-2016-10498",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10498"
},
{
"name": "CVE-2016-10483",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10483"
},
{
"name": "CVE-2017-15837",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15837"
},
{
"name": "CVE-2015-9142",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9142"
},
{
"name": "CVE-2014-10047",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10047"
},
{
"name": "CVE-2014-9995",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9995"
},
{
"name": "CVE-2017-8274",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8274"
},
{
"name": "CVE-2015-9198",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9198"
},
{
"name": "CVE-2014-9972",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9972"
},
{
"name": "CVE-2016-10421",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10421"
},
{
"name": "CVE-2018-5823",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5823"
},
{
"name": "CVE-2017-18125",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18125"
},
{
"name": "CVE-2017-11011",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11011"
},
{
"name": "CVE-2016-10412",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10412"
},
{
"name": "CVE-2015-9169",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9169"
},
{
"name": "CVE-2016-10449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10449"
},
{
"name": "CVE-2016-10434",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10434"
},
{
"name": "CVE-2015-9191",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9191"
},
{
"name": "CVE-2016-10380",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10380"
},
{
"name": "CVE-2014-10058",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10058"
},
{
"name": "CVE-2015-9124",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9124"
},
{
"name": "CVE-2015-9212",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9212"
},
{
"name": "CVE-2017-8275",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8275"
},
{
"name": "CVE-2017-13287",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13287"
},
{
"name": "CVE-2016-10445",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10445"
},
{
"name": "CVE-2015-9175",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9175"
},
{
"name": "CVE-2018-5826",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5826"
},
{
"name": "CVE-2015-9200",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9200"
},
{
"name": "CVE-2016-10464",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10464"
},
{
"name": "CVE-2015-8594",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8594"
},
{
"name": "CVE-2014-10048",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10048"
},
{
"name": "CVE-2016-10495",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10495"
},
{
"name": "CVE-2015-9115",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9115"
},
{
"name": "CVE-2015-9199",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9199"
},
{
"name": "CVE-2015-9156",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9156"
},
{
"name": "CVE-2015-9183",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9183"
},
{
"name": "CVE-2017-13302",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13302"
},
{
"name": "CVE-2014-10044",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10044"
},
{
"name": "CVE-2015-9182",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9182"
},
{
"name": "CVE-2016-10414",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10414"
},
{
"name": "CVE-2014-9991",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9991"
},
{
"name": "CVE-2015-9162",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9162"
},
{
"name": "CVE-2016-10419",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10419"
},
{
"name": "CVE-2016-10429",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10429"
},
{
"name": "CVE-2015-9132",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9132"
},
{
"name": "CVE-2017-13295",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13295"
},
{
"name": "CVE-2014-10046",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10046"
},
{
"name": "CVE-2014-9994",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9994"
},
{
"name": "CVE-2015-9223",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9223"
},
{
"name": "CVE-2014-9985",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9985"
},
{
"name": "CVE-2017-18129",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18129"
},
{
"name": "CVE-2015-9160",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9160"
},
{
"name": "CVE-2014-9981",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9981"
},
{
"name": "CVE-2016-10475",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10475"
},
{
"name": "CVE-2017-13293",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13293"
},
{
"name": "CVE-2015-9204",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9204"
},
{
"name": "CVE-2017-13280",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13280"
},
{
"name": "CVE-2015-9149",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9149"
},
{
"name": "CVE-2016-10494",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10494"
},
{
"name": "CVE-2016-10457",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10457"
},
{
"name": "CVE-2015-9202",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9202"
},
{
"name": "CVE-2016-10387",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10387"
},
{
"name": "CVE-2016-10420",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10420"
},
{
"name": "CVE-2015-9139",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9139"
},
{
"name": "CVE-2016-10476",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10476"
},
{
"name": "CVE-2017-13274",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13274"
},
{
"name": "CVE-2016-10456",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10456"
},
{
"name": "CVE-2014-9988",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9988"
},
{
"name": "CVE-2016-10422",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10422"
},
{
"name": "CVE-2015-9150",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9150"
},
{
"name": "CVE-2017-13298",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13298"
},
{
"name": "CVE-2017-18142",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18142"
},
{
"name": "CVE-2014-10062",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10062"
},
{
"name": "CVE-2016-10423",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10423"
},
{
"name": "CVE-2015-9148",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9148"
},
{
"name": "CVE-2015-9180",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9180"
},
{
"name": "CVE-2014-10039",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10039"
},
{
"name": "CVE-2017-1653",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1653"
},
{
"name": "CVE-2015-9145",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9145"
},
{
"name": "CVE-2017-13299",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13299"
},
{
"name": "CVE-2018-3590",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3590"
},
{
"name": "CVE-2015-9207",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9207"
},
{
"name": "CVE-2017-13267",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13267"
},
{
"name": "CVE-2015-9116",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9116"
},
{
"name": "CVE-2017-13289",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13289"
},
{
"name": "CVE-2016-10455",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10455"
},
{
"name": "CVE-2018-3589",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3589"
},
{
"name": "CVE-2016-10433",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10433"
},
{
"name": "CVE-2015-9216",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9216"
}
],
"links": [],
"reference": "CERTFR-2018-AVI-164",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-04-03T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Android.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code\narbitraire \u00e0 distance et un d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Android",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Android du 02 avril 2018",
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Pixel/Nexus du 02 avril 2018",
"url": "https://source.android.com/security/bulletin/pixel/2018-04-01"
}
]
}
GHSA-QQCM-M6Q5-FQ97
Vulnerability from github – Published: 2022-05-14 03:28 – Updated: 2022-05-14 03:28In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile SD 820 and SD 820A, the input to RPMB write response function is a buffer from HLOS that needs to be authenticated (using HMAC) and then processed. However, some of the processing occurs before the buffer is authenticated. The function will return various types of errors depending on the values of the response and result fields of the buffer before verifying the HMAC tag.
{
"affected": [],
"aliases": [
"CVE-2016-10434"
],
"database_specific": {
"cwe_ids": [
"CWE-287"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2018-04-18T14:29:00Z",
"severity": "HIGH"
},
"details": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile SD 820 and SD 820A, the input to RPMB write response function is a buffer from HLOS that needs to be authenticated (using HMAC) and then processed. However, some of the processing occurs before the buffer is authenticated. The function will return various types of errors depending on the values of the `response` and `result` fields of the buffer before verifying the HMAC tag.",
"id": "GHSA-qqcm-m6q5-fq97",
"modified": "2022-05-14T03:28:35Z",
"published": "2022-05-14T03:28:35Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-10434"
},
{
"type": "WEB",
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/103671"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"type": "CVSS_V3"
}
]
}
FKIE_CVE-2016-10434
Vulnerability from fkie_nvd - Published: 2018-04-18 14:29 - Updated: 2024-11-21 02:44| URL | Tags | ||
|---|---|---|---|
| product-security@qualcomm.com | http://www.securityfocus.com/bid/103671 | Third Party Advisory, VDB Entry | |
| product-security@qualcomm.com | https://source.android.com/security/bulletin/2018-04-01 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/103671 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | https://source.android.com/security/bulletin/2018-04-01 | Vendor Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| qualcomm | sd_820_firmware | - | |
| qualcomm | sd_820 | - | |
| qualcomm | sd_820a_firmware | - | |
| qualcomm | sd_820a | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E077FC03-F86F-417A-A3E6-BC88CB85C6F0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E016356C-94ED-4CDD-8351-97D265FE036E",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E08016A2-E4FE-4E9C-A915-C66BE157AFB5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "018452D0-007C-4740-B2AF-E5C8BBAC310F",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile SD 820 and SD 820A, the input to RPMB write response function is a buffer from HLOS that needs to be authenticated (using HMAC) and then processed. However, some of the processing occurs before the buffer is authenticated. The function will return various types of errors depending on the values of the `response` and `result` fields of the buffer before verifying the HMAC tag."
},
{
"lang": "es",
"value": "En Android, antes del nivel de parche de seguridad del 2018-04-05 o antes en Qualcomm Snapdragon Automobile y Snapdragon Mobile SD 820 y SD 820A, la entrada a una funci\u00f3n de respuesta de escritura RPMB es un b\u00fafer de HLOS que necesita ser autenticado (mediante HMAC) y luego procesado. Sin embargo, parte del procesamiento ocurre antes de que el b\u00fafer se autentique. La funci\u00f3n devolver\u00e1 varios tipos de error dependiendo de los valores de los campos \"response\" y \"result\" del b\u00fafer antes de verificar la etiqueta HMAC."
}
],
"id": "CVE-2016-10434",
"lastModified": "2024-11-21T02:44:00.037",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": true,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2018-04-18T14:29:11.167",
"references": [
{
"source": "product-security@qualcomm.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/103671"
},
{
"source": "product-security@qualcomm.com",
"tags": [
"Vendor Advisory"
],
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/103671"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://source.android.com/security/bulletin/2018-04-01"
}
],
"sourceIdentifier": "product-security@qualcomm.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-287"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
GSD-2016-10434
Vulnerability from gsd - Updated: 2023-12-13 01:21{
"GSD": {
"alias": "CVE-2016-10434",
"description": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile SD 820 and SD 820A, the input to RPMB write response function is a buffer from HLOS that needs to be authenticated (using HMAC) and then processed. However, some of the processing occurs before the buffer is authenticated. The function will return various types of errors depending on the values of the `response` and `result` fields of the buffer before verifying the HMAC tag.",
"id": "GSD-2016-10434"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2016-10434"
],
"details": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile SD 820 and SD 820A, the input to RPMB write response function is a buffer from HLOS that needs to be authenticated (using HMAC) and then processed. However, some of the processing occurs before the buffer is authenticated. The function will return various types of errors depending on the values of the `response` and `result` fields of the buffer before verifying the HMAC tag.",
"id": "GSD-2016-10434",
"modified": "2023-12-13T01:21:27.120940Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "product-security@qualcomm.com",
"DATE_PUBLIC": "2018-04-02T00:00:00",
"ID": "CVE-2016-10434",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Snapdragon Automobile, Snapdragon Mobile",
"version": {
"version_data": [
{
"version_value": "SD 820, SD 820A"
}
]
}
}
]
},
"vendor_name": "Qualcomm, Inc."
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile SD 820 and SD 820A, the input to RPMB write response function is a buffer from HLOS that needs to be authenticated (using HMAC) and then processed. However, some of the processing occurs before the buffer is authenticated. The function will return various types of errors depending on the values of the `response` and `result` fields of the buffer before verifying the HMAC tag."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Improper Authentication in Storage."
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://source.android.com/security/bulletin/2018-04-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"name": "103671",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103671"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "security.cna@qualcomm.com",
"ID": "CVE-2016-10434"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile SD 820 and SD 820A, the input to RPMB write response function is a buffer from HLOS that needs to be authenticated (using HMAC) and then processed. However, some of the processing occurs before the buffer is authenticated. The function will return various types of errors depending on the values of the `response` and `result` fields of the buffer before verifying the HMAC tag."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://source.android.com/security/bulletin/2018-04-01",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"name": "103671",
"refsource": "BID",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/103671"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": true,
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
},
"lastModifiedDate": "2018-05-01T17:17Z",
"publishedDate": "2018-04-18T14:29Z"
}
}
}
VAR-201804-0198
Vulnerability from variot - Updated: 2023-12-18 12:02In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile SD 820 and SD 820A, the input to RPMB write response function is a buffer from HLOS that needs to be authenticated (using HMAC) and then processed. However, some of the processing occurs before the buffer is authenticated. The function will return various types of errors depending on the values of the response and result fields of the buffer before verifying the HMAC tag. plural Qualcomm Run on product Android Contains an authentication vulnerability.Information may be obtained. Google Android is prone to multiple unspecified security vulnerabilities.
Little is known about these issues or its effects at this time. We will update this BID as more information emerges. Android is a Linux-based open source operating system jointly developed by Google and the Open Handheld Alliance (OHA). Both Qualcomm SD 820 and SD 820A are central processing unit (CPU) products applied to different platforms by Qualcomm. An authorization issue vulnerability exists in Qualcomm closed-source components in Android versions prior to 2018-04-05. A remote attacker could exploit this vulnerability to bypass authentication. The following products (used in automotive and mobile devices) are affected: Qualcomm SD 820; SD 820A
{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201804-0198",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "sd 820a",
"scope": "eq",
"trust": 1.6,
"vendor": "qualcomm",
"version": null
},
{
"model": "sd 820",
"scope": "eq",
"trust": 1.6,
"vendor": "qualcomm",
"version": null
},
{
"model": "sd 820",
"scope": null,
"trust": 0.8,
"vendor": "qualcomm",
"version": null
},
{
"model": "sd 820a",
"scope": null,
"trust": 0.8,
"vendor": "qualcomm",
"version": null
},
{
"model": "pixel xl",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "0"
},
{
"model": "pixel c",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "0"
},
{
"model": "pixel xl",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "20"
},
{
"model": "pixel",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "20"
},
{
"model": "pixel",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "0"
},
{
"model": "nexus",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "9"
},
{
"model": "nexus",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "7"
},
{
"model": "nexus 6p",
"scope": null,
"trust": 0.3,
"vendor": "google",
"version": null
},
{
"model": "nexus",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "6"
},
{
"model": "nexus",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "5x"
},
{
"model": "nexus",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "5"
},
{
"model": "nexus",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "4"
},
{
"model": "nexus",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "10"
},
{
"model": "android",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "0"
}
],
"sources": [
{
"db": "BID",
"id": "103671"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-003595"
},
{
"db": "NVD",
"id": "CVE-2016-10434"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-904"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2016-10434"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The vendor reported these issues.",
"sources": [
{
"db": "BID",
"id": "103671"
}
],
"trust": 0.3
},
"cve": "CVE-2016-10434",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": true,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 5.0,
"confidentialityImpact": "Partial",
"exploitabilityScore": null,
"id": "CVE-2016-10434",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.9,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "VHN-89210",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 7.5,
"baseSeverity": "High",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2016-10434",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2016-10434",
"trust": 1.8,
"value": "HIGH"
},
{
"author": "CNNVD",
"id": "CNNVD-201804-904",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-89210",
"trust": 0.1,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2016-10434",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-89210"
},
{
"db": "VULMON",
"id": "CVE-2016-10434"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-003595"
},
{
"db": "NVD",
"id": "CVE-2016-10434"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-904"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile SD 820 and SD 820A, the input to RPMB write response function is a buffer from HLOS that needs to be authenticated (using HMAC) and then processed. However, some of the processing occurs before the buffer is authenticated. The function will return various types of errors depending on the values of the `response` and `result` fields of the buffer before verifying the HMAC tag. plural Qualcomm Run on product Android Contains an authentication vulnerability.Information may be obtained. Google Android is prone to multiple unspecified security vulnerabilities. \nLittle is known about these issues or its effects at this time. We will update this BID as more information emerges. Android is a Linux-based open source operating system jointly developed by Google and the Open Handheld Alliance (OHA). Both Qualcomm SD 820 and SD 820A are central processing unit (CPU) products applied to different platforms by Qualcomm. An authorization issue vulnerability exists in Qualcomm closed-source components in Android versions prior to 2018-04-05. A remote attacker could exploit this vulnerability to bypass authentication. The following products (used in automotive and mobile devices) are affected: Qualcomm SD 820; SD 820A",
"sources": [
{
"db": "NVD",
"id": "CVE-2016-10434"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-003595"
},
{
"db": "BID",
"id": "103671"
},
{
"db": "VULHUB",
"id": "VHN-89210"
},
{
"db": "VULMON",
"id": "CVE-2016-10434"
}
],
"trust": 2.07
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2016-10434",
"trust": 2.9
},
{
"db": "BID",
"id": "103671",
"trust": 1.5
},
{
"db": "JVNDB",
"id": "JVNDB-2018-003595",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201804-904",
"trust": 0.7
},
{
"db": "VULHUB",
"id": "VHN-89210",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2016-10434",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-89210"
},
{
"db": "VULMON",
"id": "CVE-2016-10434"
},
{
"db": "BID",
"id": "103671"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-003595"
},
{
"db": "NVD",
"id": "CVE-2016-10434"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-904"
}
]
},
"id": "VAR-201804-0198",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-89210"
}
],
"trust": 0.01
},
"last_update_date": "2023-12-18T12:02:17.109000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Android \u306e\u30bb\u30ad\u30e5\u30ea\u30c6\u30a3\u306b\u95a2\u3059\u308b\u516c\u958b\u60c5\u5831 - 2018 \u5e74 4 \u6708",
"trust": 0.8,
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"title": "Android Qualcomm Repair measures for closed source component authorization problem vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=80260"
},
{
"title": "Android Security Bulletins: Android Security Bulletin\u2014April 2018",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=068d787c35ce8cea494780f9a47b5827"
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2016-10434"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-003595"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-904"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-287",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-89210"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-003595"
},
{
"db": "NVD",
"id": "CVE-2016-10434"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.1,
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"trust": 1.3,
"url": "http://www.securityfocus.com/bid/103671"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-10434"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-10434"
},
{
"trust": 0.3,
"url": "http://code.google.com/android/"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/287.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://source.android.com/security/bulletin/2018-04-01.html"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-89210"
},
{
"db": "VULMON",
"id": "CVE-2016-10434"
},
{
"db": "BID",
"id": "103671"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-003595"
},
{
"db": "NVD",
"id": "CVE-2016-10434"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-904"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-89210"
},
{
"db": "VULMON",
"id": "CVE-2016-10434"
},
{
"db": "BID",
"id": "103671"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-003595"
},
{
"db": "NVD",
"id": "CVE-2016-10434"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-904"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-04-18T00:00:00",
"db": "VULHUB",
"id": "VHN-89210"
},
{
"date": "2018-04-18T00:00:00",
"db": "VULMON",
"id": "CVE-2016-10434"
},
{
"date": "2018-04-05T00:00:00",
"db": "BID",
"id": "103671"
},
{
"date": "2018-05-29T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2018-003595"
},
{
"date": "2018-04-18T14:29:11.167000",
"db": "NVD",
"id": "CVE-2016-10434"
},
{
"date": "2018-04-18T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201804-904"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-05-01T00:00:00",
"db": "VULHUB",
"id": "VHN-89210"
},
{
"date": "2018-05-01T00:00:00",
"db": "VULMON",
"id": "CVE-2016-10434"
},
{
"date": "2018-04-05T00:00:00",
"db": "BID",
"id": "103671"
},
{
"date": "2018-05-29T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2018-003595"
},
{
"date": "2018-05-01T17:17:27.130000",
"db": "NVD",
"id": "CVE-2016-10434"
},
{
"date": "2018-05-22T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201804-904"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201804-904"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Qualcomm Run on product Android Authentication vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2018-003595"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "authorization issue",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201804-904"
}
],
"trust": 0.6
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.