CVE-2015-7891

CVSS V2 Medium 4.4 CVSS V3 High 7
Description
Race condition in the ioctl implementation in the Samsung Graphics 2D driver (aka /dev/fimg2d) in Samsung devices with Android L(5.0/5.1) allows local users to trigger memory errors by leveraging definition of g2d_lock and g2d_unlock lock macros as no-ops, aka SVE-2015-4598.
Overview
  • CVE ID
  • CVE-2015-7891
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-08-02T19:29:00
  • Last Modified Date
  • 2017-08-04T16:21:27
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:samsung:samsung_mobile:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:samsung:samsung_mobile:5.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 09:09:48 Added to TrackCVE
2022-12-02 19:18:24 2017-08-02T19:29Z 2017-08-02T19:29:00 CVE Published Date updated
2022-12-02 19:18:24 2017-08-04T16:21:27 CVE Modified Date updated
2022-12-02 19:18:24 Analyzed Vulnerability Status updated