7.8
CVSSv3

CVE-2016-5340

Published: 07/08/2016 Updated: 03/08/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 642
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The is_ashmem_file function in drivers/staging/android/ashmem.c in a certain Qualcomm Innovation Center (QuIC) Android patch for the Linux kernel 3.x mishandles pointer validation within the KGSL Linux Graphics Module, which allows malicious users to bypass intended access restrictions by using the /ashmem string as the dentry name.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google android

linux linux kernel