9.8
CRITICAL
CVE-2014-9998
Qualcomm Snapdragon Stack Buffer Overflow
Description

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear IPQ4019, IPQ8064, MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, QCA4531, QCA6174A, QCA6574AU, QCA6584, QCA6584AU, QCA9377, QCA9378, QCA9379, QCA9558, QCA9880, QCA9886, QCA9980, SD 210/SD 212/SD 205, SD 425, SD 625, SD 808, SD 810, SD 820, and SDX20, while processing firmware image signature, the internal buffer may overflow if the firmware signature size is large.

INFO

Published Date :

April 18, 2018, 2:29 p.m.

Last Modified :

May 9, 2018, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2014-9998 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm qca6574au_firmware
2 Qualcomm ipq8064_firmware
3 Qualcomm qca6584au_firmware
4 Qualcomm qca9886_firmware
5 Qualcomm qca9980_firmware
6 Qualcomm sd_625_firmware
7 Qualcomm sd_820_firmware
8 Qualcomm qca6174a_firmware
9 Qualcomm qca9377_firmware
10 Qualcomm mdm9650_firmware
11 Qualcomm qca9379_firmware
12 Qualcomm sdx20_firmware
13 Qualcomm ipq4019_firmware
14 Qualcomm qca9880_firmware
15 Qualcomm mdm9206_firmware
16 Qualcomm mdm9607_firmware
17 Qualcomm mdm9635m_firmware
18 Qualcomm mdm9640_firmware
19 Qualcomm qca9558_firmware
20 Qualcomm mdm9645_firmware
21 Qualcomm qca4531_firmware
22 Qualcomm qca6584_firmware
23 Qualcomm qca9378_firmware
24 Qualcomm sd_210_firmware
25 Qualcomm sd_212_firmware
26 Qualcomm sd_205_firmware
27 Qualcomm sd_425_firmware
28 Qualcomm sd_810_firmware
29 Qualcomm sd_808_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-9998.

URL Resource
http://www.securityfocus.com/bid/103671 Third Party Advisory VDB Entry
https://source.android.com/security/bulletin/2018-04-01 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-9998 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-9998 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 09, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/103671 No Types Assigned http://www.securityfocus.com/bid/103671 Third Party Advisory, VDB Entry
    Changed Reference Type https://source.android.com/security/bulletin/2018-04-01 No Types Assigned https://source.android.com/security/bulletin/2018-04-01 Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq4019_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq4019:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8064_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8064:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9645_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca4531_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca4531:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6584_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6584:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9378_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9378:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9558_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9558:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9880_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9880:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9886_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9886:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9980_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9980:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_808_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_808:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_810_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103671 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} -0.01%

score

0.55496

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability