Vulnerability CVE-2015-7892


Published: 2019-12-09

Description:
Stack-based buffer overflow in the m2m1shot_compat_ioctl32 function in the Samsung m2m1shot driver framework, as used in Samsung S6 Edge, allows local users to have unspecified impact via a large data.buf_out.num_planes value in an ioctl call.

Type:

CWE-787

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Samsung -> M2m1shot driver 

 References:
http://packetstormsecurity.com/files/134108/Samsung-M2m1shot-Kernel-Driver-Buffer-Overflow.html
https://code.google.com/p/google-security-research/issues/detail?id=493
https://www.exploit-db.com/exploits/38555/

Copyright 2024, cxsecurity.com

 

Back to Top