Vulnerabilities > Samsung > M2M1Shot Driver

DATE CVE VULNERABILITY TITLE RISK
2019-12-09 CVE-2015-7892 Out-of-bounds Write vulnerability in Samsung M2M1Shot Driver
Stack-based buffer overflow in the m2m1shot_compat_ioctl32 function in the Samsung m2m1shot driver framework, as used in Samsung S6 Edge, allows local users to have unspecified impact via a large data.buf_out.num_planes value in an ioctl call.
local
low complexity
samsung CWE-787
4.6