Vulnerability Details : CVE-2016-5340
The is_ashmem_file function in drivers/staging/android/ashmem.c in a certain Qualcomm Innovation Center (QuIC) Android patch for the Linux kernel 3.x mishandles pointer validation within the KGSL Linux Graphics Module, which allows attackers to bypass intended access restrictions by using the /ashmem string as the dentry name.
Vulnerability category: Input validation
Products affected by CVE-2016-5340
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
Threat overview for CVE-2016-5340
Top countries where our scanners detected CVE-2016-5340
Top open port discovered on systems with this issue
49152
IPs affected by CVE-2016-5340 25,677
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-5340!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-5340
0.06%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 25 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-5340
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2016-5340
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-5340
-
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=06e51489061e5473b4e2035c79dcf7c27a6f75a6
kernel/msm-3.10 - Unnamed repositoryMailing List;Patch;Third Party Advisory
-
http://www.securitytracker.com/id/1036763
Google Android Multiple Flaws Let Remote Users Deny Service and Execute Arbitrary Code and Let Applications Obtain Potentially Sensitive Information and Gain Elevated Privileges - SecurityTrackerThird Party Advisory;VDB Entry
-
http://source.android.com/security/bulletin/2016-10-01.html
Android Security Bulletin—October 2016 | Android Open Source ProjectThird Party Advisory
-
http://www.securityfocus.com/bid/92374
Linux Kernel CVE-2016-5340 Security Bypass VulnerabilityThird Party Advisory;VDB Entry
Jump to