Vulnerabilities > CVE-2015-7892 - Out-of-bounds Write vulnerability in Samsung M2M1Shot Driver

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
samsung
CWE-787
exploit available

Summary

Stack-based buffer overflow in the m2m1shot_compat_ioctl32 function in the Samsung m2m1shot driver framework, as used in Samsung S6 Edge, allows local users to have unspecified impact via a large data.buf_out.num_planes value in an ioctl call.

Vulnerable Configurations

Part Description Count
Application
Samsung
1

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionSamsung m2m1shot Kernel Driver Buffer Overflow. CVE-2015-7892. Dos exploit for android platform
idEDB-ID:38555
last seen2016-02-04
modified2015-10-28
published2015-10-28
reporterGoogle Security Research
sourcehttps://www.exploit-db.com/download/38555/
titleSamsung m2m1shot Kernel Driver Buffer Overflow