9.8
CRITICAL
CVE-2014-10052
"Qualcomm Snapdragon Memory Leaks Vulnerability"
Description

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile, Snapdragon Wear, and Small Cell SoC FSM9055, IPQ4019, MDM9206, MDM9607, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 600, SD 615/16/SD 415, SD 617, SD 650/52, SD 800, SD 808, SD 810, SD 835, and SDX20, the reserved memory of TZ subsystem (like TZ apps and some PIL image subsystem) is not cleared after being used.

INFO

Published Date :

April 18, 2018, 2:29 p.m.

Last Modified :

May 10, 2018, 4:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2014-10052 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm sd_835_firmware
2 Qualcomm mdm9650_firmware
3 Qualcomm msm8909w_firmware
4 Qualcomm sdx20_firmware
5 Qualcomm ipq4019_firmware
6 Qualcomm mdm9206_firmware
7 Qualcomm mdm9607_firmware
8 Qualcomm mdm9635m_firmware
9 Qualcomm mdm9640_firmware
10 Qualcomm mdm9645_firmware
11 Qualcomm mdm9655_firmware
12 Qualcomm mdm9625_firmware
13 Qualcomm fsm9055_firmware
14 Qualcomm sd_410_firmware
15 Qualcomm sd_412_firmware
16 Qualcomm sd_210_firmware
17 Qualcomm sd_212_firmware
18 Qualcomm sd_205_firmware
19 Qualcomm sd_615_firmware
20 Qualcomm sd_616_firmware
21 Qualcomm sd_415_firmware
22 Qualcomm sd_650_firmware
23 Qualcomm sd_652_firmware
24 Qualcomm sd_617_firmware
25 Qualcomm sd_800_firmware
26 Qualcomm sd_810_firmware
27 Qualcomm sd_400_firmware
28 Qualcomm sd_808_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-10052.

URL Resource
http://www.securityfocus.com/bid/103671 Third Party Advisory VDB Entry
https://source.android.com/security/bulletin/2018-04-01 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-10052 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-10052 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 10, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/103671 No Types Assigned http://www.securityfocus.com/bid/103671 Third Party Advisory, VDB Entry
    Changed Reference Type https://source.android.com/security/bulletin/2018-04-01 No Types Assigned https://source.android.com/security/bulletin/2018-04-01 Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:fsm9055_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:fsm9055:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9625_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9625:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9645_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_400_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_410_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_410:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_412_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_412:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq4019_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq4019:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_617_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_617:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_800_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_808_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_808:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_810_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103671 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} -0.01%

score

0.55496

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability