ID

VAR-202412-0096


CVE

CVE-2018-9431


TITLE

Google  of  Android  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2018-016780

DESCRIPTION

In OSUInfo of OSUInfo.java, there is a possible escalation of privilege due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Google of Android Exists in unspecified vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Google Pixel is a smartphone produced by Google in the United States. No detailed vulnerability details are currently available

Trust: 2.16

sources: NVD: CVE-2018-9431 // JVNDB: JVNDB-2018-016780 // CNVD: CNVD-2025-05537

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-05537

AFFECTED PRODUCTS

vendor:googlemodel:androidscope:eqversion:8.0

Trust: 2.4

vendor:googlemodel:androidscope:eqversion:8.1

Trust: 2.4

vendor:googlemodel:androidscope: - version: -

Trust: 0.8

vendor:googlemodel:androidscope:eqversion: -

Trust: 0.8

sources: CNVD: CNVD-2025-05537 // JVNDB: JVNDB-2018-016780 // NVD: CVE-2018-9431

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-9431
value: HIGH

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2018-9431
value: HIGH

Trust: 1.0

NVD: CVE-2018-9431
value: HIGH

Trust: 0.8

CNVD: CNVD-2025-05537
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2025-05537
severity: MEDIUM
baseScore: 6.8
vectorString: AV:L/AC:L/AU:S/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.1
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2018-9431
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2018-9431
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2025-05537 // JVNDB: JVNDB-2018-016780 // NVD: CVE-2018-9431 // NVD: CVE-2018-9431

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-276

Trust: 1.0

problemtype:Inappropriate default permissions (CWE-276) [ others ]

Trust: 0.8

problemtype: Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2018-016780 // NVD: CVE-2018-9431

PATCH

title:Patch for Google Pixel has an unspecified vulnerability (CNVD-2025-05537)url:https://www.cnvd.org.cn/patchInfo/show/669866

Trust: 0.6

sources: CNVD: CNVD-2025-05537

EXTERNAL IDS

db:NVDid:CVE-2018-9431

Trust: 3.2

db:JVNDBid:JVNDB-2018-016780

Trust: 0.8

db:CNVDid:CNVD-2025-05537

Trust: 0.6

sources: CNVD: CNVD-2025-05537 // JVNDB: JVNDB-2018-016780 // NVD: CVE-2018-9431

REFERENCES

url:https://source.android.com/docs/security/bulletin/pixel/2018-07-01

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-9431

Trust: 1.4

sources: CNVD: CNVD-2025-05537 // JVNDB: JVNDB-2018-016780 // NVD: CVE-2018-9431

SOURCES

db:CNVDid:CNVD-2025-05537
db:JVNDBid:JVNDB-2018-016780
db:NVDid:CVE-2018-9431

LAST UPDATE DATE

2025-03-22T23:24:52.495000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2025-05537date:2025-03-21T00:00:00
db:JVNDBid:JVNDB-2018-016780date:2024-12-19T02:12:00
db:NVDid:CVE-2018-9431date:2024-12-18T20:17:59.063

SOURCES RELEASE DATE

db:CNVDid:CNVD-2025-05537date:2025-03-21T00:00:00
db:JVNDBid:JVNDB-2018-016780date:2024-12-19T00:00:00
db:NVDid:CVE-2018-9431date:2024-12-02T22:15:09.210