7.5
HIGH
CVE-2015-9222
Qualcomm Snapdragon Firmware Watchdog Timer Infinite Loop Freeze
Description

In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 650/52, SD 800, SD 808, SD 810, SD 820, SD 835, SD 845, SDM630, SDM636, SDM660, and Snapdragon_High_Med_2016, processing erroneous bitstreams may result in a HW freeze. FW should detect the HW freeze based on watchdog timer, but because the watchdog timer is not enabled, an infinite loop occurs, resulting in a device freeze.

INFO

Published Date :

April 18, 2018, 2:29 p.m.

Last Modified :

May 2, 2018, 12:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2015-9222 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm sdm660_firmware
2 Qualcomm sd_450_firmware
3 Qualcomm sd_625_firmware
4 Qualcomm sd_820_firmware
5 Qualcomm sd_835_firmware
6 Qualcomm msm8909w_firmware
7 Qualcomm sdm630_firmware
8 Qualcomm sdm636_firmware
9 Qualcomm sd_410_firmware
10 Qualcomm sd_412_firmware
11 Qualcomm sd_210_firmware
12 Qualcomm sd_212_firmware
13 Qualcomm sd_205_firmware
14 Qualcomm sd_425_firmware
15 Qualcomm sd_427_firmware
16 Qualcomm sd_430_firmware
17 Qualcomm sd_435_firmware
18 Qualcomm sd_650_firmware
19 Qualcomm sd_652_firmware
20 Qualcomm sd_845_firmware
21 Qualcomm sd_800_firmware
22 Qualcomm sd_810_firmware
23 Qualcomm sd_400_firmware
24 Qualcomm sd_808_firmware
1 Google android
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-9222.

URL Resource
http://www.securityfocus.com/bid/103671 Third Party Advisory VDB Entry
https://source.android.com/security/bulletin/2018-04-01 Vendor Advisory
https://www.exploit-db.com/exploits/39739/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-9222 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-9222 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 02, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/103671 No Types Assigned http://www.securityfocus.com/bid/103671 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/39739/ No Types Assigned https://www.exploit-db.com/exploits/39739/ Third Party Advisory, VDB Entry
    Changed Reference Type https://source.android.com/security/bulletin/2018-04-01 No Types Assigned https://source.android.com/security/bulletin/2018-04-01 Vendor Advisory
    Added CWE CWE-399
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_400_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_410_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_410:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_412_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_412:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_427_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_427:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_435_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_435:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_800_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_808_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_808:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_810_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm636_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm636:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/39739/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/103671 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-9222 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-9222 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.88 }} 0.10%

score

0.87115

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability