In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9640, MDM9650, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 600, SD 625, SD 650/52, SD 808, SD 810, SD 820, SD 835, and SDX20, in pre-auth request, Host driver uses FT IEs sent by the supplicant. A buffer overflow may occur if FT IEs sent by the supplicant are larger than the expected value.
References
Link Resource
http://www.securityfocus.com/bid/103671 Third Party Advisory VDB Entry
https://source.android.com/security/bulletin/2018-04-01 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: qualcomm

Published: 2018-04-02T00:00:00

Updated: 2018-04-19T09:57:01

Reserved: 2017-08-16T00:00:00


Link: CVE-2015-9136

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-04-18T14:29:04.357

Modified: 2018-05-11T14:05:42.733


Link: CVE-2015-9136

JSON object: View

cve-icon Redhat Information

No data.

CWE