CVE-2016-5340

The is_ashmem_file function in drivers/staging/android/ashmem.c in a certain Qualcomm Innovation Center (QuIC) Android patch for the Linux kernel 3.x mishandles pointer validation within the KGSL Linux Graphics Module, which allows attackers to bypass intended access restrictions by using the /ashmem string as the dentry name.
Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-08-07 21:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-5340

Mitre link : CVE-2016-5340

CVE.ORG link : CVE-2016-5340


JSON object : View

Products Affected

linux

  • linux_kernel

google

  • android
CWE
CWE-20

Improper Input Validation