ID

VAR-201804-0327


CVE

CVE-2014-10063


TITLE

plural Qualcomm Run on product Android Vulnerabilities related to security functions

Trust: 0.8

sources: JVNDB: JVNDB-2018-003798

DESCRIPTION

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9625 and SD 800, a fuse is not correctly blown on a secure device. plural Qualcomm Run on product Android Contains vulnerabilities related to security features.Information may be tampered with. Little is known about these issues or its effects at this time. We will update this BID as more information emerges. Android is a Linux-based open source operating system jointly developed by Google and the Open Handheld Alliance (OHA). Both Qualcomm MDM9625 and Qualcomm SD 800 are central processing unit (CPU) products of Qualcomm (Qualcomm). A security vulnerability exists in Qualcomm closed-source components in Android versions prior to 2018-04-05. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements. The following products (used in watches) are affected: Qualcomm MDM9625; Qualcomm SD 800

Trust: 2.07

sources: NVD: CVE-2014-10063 // JVNDB: JVNDB-2018-003798 // BID: 103671 // VULHUB: VHN-68605 // VULMON: CVE-2014-10063

AFFECTED PRODUCTS

vendor:qualcommmodel:mdm9625scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:sd 800scope:eqversion: -

Trust: 1.6

vendor:qualcommmodel:mdm9635mscope: - version: -

Trust: 0.8

vendor:qualcommmodel:sd 800scope: - version: -

Trust: 0.8

vendor:googlemodel:pixel xlscope:eqversion:0

Trust: 0.3

vendor:googlemodel:pixel cscope:eqversion:0

Trust: 0.3

vendor:googlemodel:pixel xlscope:eqversion:20

Trust: 0.3

vendor:googlemodel:pixelscope:eqversion:20

Trust: 0.3

vendor:googlemodel:pixelscope:eqversion:0

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:9

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:7

Trust: 0.3

vendor:googlemodel:nexus 6pscope: - version: -

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:6

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:5x

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:5

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:4

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:10

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:0

Trust: 0.3

sources: BID: 103671 // JVNDB: JVNDB-2018-003798 // CNNVD: CNNVD-201804-1053 // NVD: CVE-2014-10063

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-10063
value: HIGH

Trust: 1.0

NVD: CVE-2014-10063
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201804-1053
value: MEDIUM

Trust: 0.6

VULHUB: VHN-68605
value: MEDIUM

Trust: 0.1

VULMON: CVE-2014-10063
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2014-10063
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-68605
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2014-10063
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-68605 // VULMON: CVE-2014-10063 // JVNDB: JVNDB-2018-003798 // CNNVD: CNNVD-201804-1053 // NVD: CVE-2014-10063

PROBLEMTYPE DATA

problemtype:CWE-254

Trust: 1.9

sources: VULHUB: VHN-68605 // JVNDB: JVNDB-2018-003798 // NVD: CVE-2014-10063

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201804-1053

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201804-1053

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-003798

PATCH

title:Android のセキュリティに関する公開情報 - 2018 年 4 月url:https://source.android.com/security/bulletin/2018-04-01

Trust: 0.8

title:Android Qualcomm Repair measures for closed source component security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=81349

Trust: 0.6

title:Android Security Bulletins: Android Security Bulletin—April 2018url:https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins&qid=068d787c35ce8cea494780f9a47b5827

Trust: 0.1

sources: VULMON: CVE-2014-10063 // JVNDB: JVNDB-2018-003798 // CNNVD: CNNVD-201804-1053

EXTERNAL IDS

db:NVDid:CVE-2014-10063

Trust: 2.9

db:BIDid:103671

Trust: 1.5

db:JVNDBid:JVNDB-2018-003798

Trust: 0.8

db:CNNVDid:CNNVD-201804-1053

Trust: 0.7

db:VULHUBid:VHN-68605

Trust: 0.1

db:VULMONid:CVE-2014-10063

Trust: 0.1

sources: VULHUB: VHN-68605 // VULMON: CVE-2014-10063 // BID: 103671 // JVNDB: JVNDB-2018-003798 // CNNVD: CNNVD-201804-1053 // NVD: CVE-2014-10063

REFERENCES

url:https://source.android.com/security/bulletin/2018-04-01

Trust: 2.1

url:http://www.securityfocus.com/bid/103671

Trust: 1.3

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-10063

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-10063

Trust: 0.8

url:http://code.google.com/android/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/254.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://source.android.com/security/bulletin/2018-04-01.html

Trust: 0.1

sources: VULHUB: VHN-68605 // VULMON: CVE-2014-10063 // BID: 103671 // JVNDB: JVNDB-2018-003798 // CNNVD: CNNVD-201804-1053 // NVD: CVE-2014-10063

CREDITS

The vendor reported these issues.

Trust: 0.3

sources: BID: 103671

SOURCES

db:VULHUBid:VHN-68605
db:VULMONid:CVE-2014-10063
db:BIDid:103671
db:JVNDBid:JVNDB-2018-003798
db:CNNVDid:CNNVD-201804-1053
db:NVDid:CVE-2014-10063

LAST UPDATE DATE

2024-08-14T13:28:39.528000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-68605date:2018-05-09T00:00:00
db:VULMONid:CVE-2014-10063date:2018-05-09T00:00:00
db:BIDid:103671date:2018-04-05T00:00:00
db:JVNDBid:JVNDB-2018-003798date:2018-06-05T00:00:00
db:CNNVDid:CNNVD-201804-1053date:2018-05-18T00:00:00
db:NVDid:CVE-2014-10063date:2018-05-09T20:57:36.803

SOURCES RELEASE DATE

db:VULHUBid:VHN-68605date:2018-04-18T00:00:00
db:VULMONid:CVE-2014-10063date:2018-04-18T00:00:00
db:BIDid:103671date:2018-04-05T00:00:00
db:JVNDBid:JVNDB-2018-003798date:2018-06-05T00:00:00
db:CNNVDid:CNNVD-201804-1053date:2018-04-19T00:00:00
db:NVDid:CVE-2014-10063date:2018-04-18T14:29:01.277