CVE-2015-7891 - CERT CVE
ID CVE-2015-7891
Sažetak Race condition in the ioctl implementation in the Samsung Graphics 2D driver (aka /dev/fimg2d) in Samsung devices with Android L(5.0/5.1) allows local users to trigger memory errors by leveraging definition of g2d_lock and g2d_unlock lock macros as no-ops, aka SVE-2015-4598.
Reference
CVSS
Base: 4.4
Impact: 6.4
Exploitability:3.4
Pristup
VektorSloženostAutentikacija
LOCAL MEDIUM NONE
Impact
PovjerljivostCjelovitostDostupnost
PARTIAL PARTIAL PARTIAL
CVSS vektor AV:L/AC:M/Au:N/C:P/I:P/A:P
Zadnje važnije ažuriranje 04-08-2017 - 16:21
Objavljeno 02-08-2017 - 19:29