mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-09-17 18:45:49 +00:00
141 lines
4.5 KiB
JSON
141 lines
4.5 KiB
JSON
{
|
|
"id": "CVE-2018-9414",
|
|
"sourceIdentifier": "security@android.com",
|
|
"published": "2024-12-02T21:15:09.757",
|
|
"lastModified": "2024-12-18T19:28:40.127",
|
|
"vulnStatus": "Analyzed",
|
|
"cveTags": [],
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "In gattServerSendResponseNative of com_android_bluetooth_gatt.cpp, there is\u00a0a possible out of bounds stack write due to a missing bounds check. This\u00a0could lead to local escalation of privilege with User execution privileges\u00a0needed. User interaction is not needed for exploitation."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "En gattServerSendResponseNative de com_android_bluetooth_gatt.cpp, existe una posible escritura en la pila fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltante. Esto podr\u00eda provocar una escalada local de privilegios con privilegios de ejecuci\u00f3n de usuario necesarios. No se necesita la interacci\u00f3n del usuario para la explotaci\u00f3n."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV31": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.1",
|
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|
"baseScore": 7.8,
|
|
"baseSeverity": "HIGH",
|
|
"attackVector": "LOCAL",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "LOW",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH"
|
|
},
|
|
"exploitabilityScore": 1.8,
|
|
"impactScore": 5.9
|
|
},
|
|
{
|
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
|
"type": "Secondary",
|
|
"cvssData": {
|
|
"version": "3.1",
|
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|
"baseScore": 7.8,
|
|
"baseSeverity": "HIGH",
|
|
"attackVector": "LOCAL",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "LOW",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH"
|
|
},
|
|
"exploitabilityScore": 1.8,
|
|
"impactScore": 5.9
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-787"
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
|
"type": "Secondary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-787"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "E70C6D8D-C9C3-4D92-8DFC-71F59E068295"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "691FA41B-C2CE-413F-ABB1-0B22CB322807"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "09E6085C-A61E-4A89-BF80-EDD9A7DF1E47"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "D835D592-2423-44C6-804A-3AD010112E7C"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "568E2561-A068-46A2-B331-BBA91FC96F0C"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "B578E383-0D77-4AC7-9C81-3F0B8C18E033"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "B06BE74B-83F4-41A3-8AD3-2E6248F7B0B2"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "https://source.android.com/docs/security/bulletin/pixel/2018-07-01",
|
|
"source": "security@android.com",
|
|
"tags": [
|
|
"Patch",
|
|
"Vendor Advisory"
|
|
]
|
|
}
|
|
]
|
|
} |