All the vulnerabilites related to google - nexus_6p
Vulnerability from fkie_nvd
Published
2016-05-09 10:59
Modified
2024-11-21 02:48
Severity ?
Summary
mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-05-01 does not initialize certain data structures, which allows attackers to obtain sensitive information via a crafted application, related to IGraphicBufferConsumer.cpp and IGraphicBufferProducer.cpp, aka internal bug 27556038.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
android | 4.0 | ||
android | 4.0.1 | ||
android | 4.0.2 | ||
android | 4.0.3 | ||
android | 4.0.4 | ||
android | 4.1 | ||
android | 4.1.1 | ||
android | 4.1.2 | ||
android | 4.2 | ||
android | 4.2.1 | ||
android | 4.2.2 | ||
android | 4.3 | ||
android | 4.3.1 | ||
android | 4.4 | ||
android | 4.4.1 | ||
android | 4.4.2 | ||
android | 4.4.3 | ||
android | 5.0 | ||
android | 5.0.1 | ||
android | 5.1 | ||
android | 6.0 | ||
android | 6.0.1 | ||
android_one | - | ||
nexus_5 | - | ||
nexus_5x | - | ||
nexus_6 | - | ||
nexus_6p | - | ||
nexus_7_\(2013\) | - | ||
nexus_9 | - | ||
nexus_player | - | ||
pixel_c | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:4.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E1BBFD29-6A53-4B1E-9611-680442CD04EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "6CD857E7-B878-49F9-BDDA-93DDEBB0B42B", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "FBDABB6C-FFF9-4E79-9EF1-BDC0BBDEA9F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "A47AB858-36DE-4330-8CAC-1B46C5C8DA80", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "49413FF7-7910-4F74-B106-C3170612CB2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "A2467F65-A3B7-4E45-A9A5-E5A6EFD99D7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "A8882E50-7C49-4A99-91F2-DF979CF8BB2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:*", "matchCriteriaId": "98C32982-095C-4628-9958-118A3D3A9CAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "8FC0FCEA-0B3D-43C1-AB62-4F9C880B4CA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC75ED04-B8C7-4CC0-AC64-AE2D9E0CDF5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "FC13D3EE-CC89-4883-8E3D-3FE25FB8CF42", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "7C4E6353-B77A-464F-B7DE-932704003B33", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "77125688-2CCA-4990-ABB2-551D47CB0CDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "E7A8EC00-266C-409B-AD43-18E8DFCD6FE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E70C6D8D-C9C3-4D92-8DFC-71F59E068295", "vulnerable": true }, { "criteria": "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "691FA41B-C2CE-413F-ABB1-0B22CB322807", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:google:android_one:-:*:*:*:*:*:*:*", "matchCriteriaId": "50A96E21-4545-41AD-9FDB-E6F2B59F2DEF", "vulnerable": false }, { "criteria": "cpe:2.3:h:google:nexus_5:-:*:*:*:*:*:*:*", "matchCriteriaId": "25DB8689-116F-49B5-91F5-BCBA8854BD42", "vulnerable": false }, { "criteria": "cpe:2.3:h:google:nexus_5x:-:*:*:*:*:*:*:*", "matchCriteriaId": "881D2748-D79A-491F-97AA-BB83BBDFD348", "vulnerable": false }, { "criteria": "cpe:2.3:h:google:nexus_6:-:*:*:*:*:*:*:*", "matchCriteriaId": "065B6512-4BB7-4A7D-B5C8-61E27B07D588", "vulnerable": false }, { "criteria": "cpe:2.3:h:google:nexus_6p:-:*:*:*:*:*:*:*", "matchCriteriaId": "A988DE0D-BFF2-453E-B502-A53F7976145A", "vulnerable": false }, { "criteria": "cpe:2.3:h:google:nexus_7_\\(2013\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "8C58736F-CD29-489E-95AF-4066E688705D", "vulnerable": false }, { "criteria": "cpe:2.3:h:google:nexus_9:-:*:*:*:*:*:*:*", "matchCriteriaId": "1018566D-5DBE-44BD-BA05-1F6A6375C32F", "vulnerable": false }, { "criteria": "cpe:2.3:h:google:nexus_player:-:*:*:*:*:*:*:*", "matchCriteriaId": "C28515A5-7911-40B0-971D-9F593142170E", "vulnerable": false }, { "criteria": "cpe:2.3:h:google:pixel_c:-:*:*:*:*:*:*:*", "matchCriteriaId": "9526852E-8BF4-42AA-A9BC-84FEC564B871", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-05-01 does not initialize certain data structures, which allows attackers to obtain sensitive information via a crafted application, related to IGraphicBufferConsumer.cpp and IGraphicBufferProducer.cpp, aka internal bug 27556038." }, { "lang": "es", "value": "mediaserver en Android 4.x en versiones anteriores a 4.4.4, 5.0.x en versiones anteriores a 5.0.2, 5.1.x en versiones anteriores a 5.1.1 y 6.x en versiones anteriores a 2016-05-01 no inicializa determinadas estructuras de datos, lo que permite a atacantes obtener informaci\u00f3n sensible a trav\u00e9s de una aplicaci\u00f3n manipulada, relacionado con IGraphicBufferConsumer.cpp y IGraphicBufferProducer.cpp, tambi\u00e9n conocido como error interno 27556038." } ], "id": "CVE-2016-2459", "lastModified": "2024-11-21T02:48:29.593", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-05-09T10:59:37.297", "references": [ { "source": "security@android.com", "tags": [ "Vendor Advisory" ], "url": "http://source.android.com/security/bulletin/2016-05-01.html" }, { "source": "security@android.com", "url": "https://android.googlesource.com/platform/frameworks/native/+/a30d7d90c4f718e46fb41a99b3d52800e1011b73" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://source.android.com/security/bulletin/2016-05-01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://android.googlesource.com/platform/frameworks/native/+/a30d7d90c4f718e46fb41a99b3d52800e1011b73" } ], "sourceIdentifier": "security@android.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-10-10 11:00
Modified
2024-11-21 02:56
Severity ?
Summary
The kernel in Android before 2016-10-05 on Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Nexus Player, and Android One devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30148243.
References
▼ | URL | Tags | |
---|---|---|---|
security@android.com | http://source.android.com/security/bulletin/2016-10-01.html | Vendor Advisory | |
security@android.com | http://www.securityfocus.com/bid/93326 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://source.android.com/security/bulletin/2016-10-01.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/93326 | Third Party Advisory, VDB Entry |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "09E6085C-A61E-4A89-BF80-EDD9A7DF1E47", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:google:android_one:-:*:*:*:*:*:*:*", "matchCriteriaId": "50A96E21-4545-41AD-9FDB-E6F2B59F2DEF", "vulnerable": false }, { "criteria": "cpe:2.3:h:google:nexus_5:-:*:*:*:*:*:*:*", "matchCriteriaId": "25DB8689-116F-49B5-91F5-BCBA8854BD42", "vulnerable": false }, { "criteria": "cpe:2.3:h:google:nexus_5x:-:*:*:*:*:*:*:*", "matchCriteriaId": "881D2748-D79A-491F-97AA-BB83BBDFD348", "vulnerable": false }, { "criteria": "cpe:2.3:h:google:nexus_6:-:*:*:*:*:*:*:*", "matchCriteriaId": "065B6512-4BB7-4A7D-B5C8-61E27B07D588", "vulnerable": false }, { "criteria": "cpe:2.3:h:google:nexus_6p:-:*:*:*:*:*:*:*", "matchCriteriaId": "A988DE0D-BFF2-453E-B502-A53F7976145A", "vulnerable": false }, { "criteria": "cpe:2.3:h:google:nexus_9:-:*:*:*:*:*:*:*", "matchCriteriaId": "1018566D-5DBE-44BD-BA05-1F6A6375C32F", "vulnerable": false }, { "criteria": "cpe:2.3:h:google:nexus_player:-:*:*:*:*:*:*:*", "matchCriteriaId": "C28515A5-7911-40B0-971D-9F593142170E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The kernel in Android before 2016-10-05 on Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Nexus Player, and Android One devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30148243." }, { "lang": "es", "value": "El kernel en Android en versiones anteriores a 2016-10-05 en dispositivos Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Nexus Player y Android One permite a atacantes obtener informaci\u00f3n sensible a trav\u00e9s de una aplicaci\u00f3n manipulada, vulnerabilidad tambi\u00e9n conocida como error interno 30148243." } ], "id": "CVE-2016-6684", "lastModified": "2024-11-21T02:56:37.167", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-10-10T11:00:01.480", "references": [ { "source": "security@android.com", "tags": [ "Vendor Advisory" ], "url": "http://source.android.com/security/bulletin/2016-10-01.html" }, { "source": "security@android.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93326" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://source.android.com/security/bulletin/2016-10-01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93326" } ], "sourceIdentifier": "security@android.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-05-09 10:59
Modified
2024-11-21 02:48
Severity ?
Summary
The Qualcomm buspm driver in Android before 2016-05-01 on Nexus 5X, 6, and 6P devices allows attackers to gain privileges via a crafted application, aka internal bug 26354602.
References
▼ | URL | Tags | |
---|---|---|---|
security@android.com | http://source.android.com/security/bulletin/2016-05-01.html | Patch, Vendor Advisory | |
security@android.com | https://www.codeaurora.org/issues-tsc-tspp2-and-buspm-drivers-cve-2015-0573-cve-2016-2441-cve-2016-2442 | Patch, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://source.android.com/security/bulletin/2016-05-01.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.codeaurora.org/issues-tsc-tspp2-and-buspm-drivers-cve-2015-0573-cve-2016-2441-cve-2016-2442 | Patch, Third Party Advisory, VDB Entry |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:google:nexus_5x:-:*:*:*:*:*:*:*", "matchCriteriaId": "881D2748-D79A-491F-97AA-BB83BBDFD348", "vulnerable": false }, { "criteria": "cpe:2.3:h:google:nexus_6:-:*:*:*:*:*:*:*", "matchCriteriaId": "065B6512-4BB7-4A7D-B5C8-61E27B07D588", "vulnerable": false }, { "criteria": "cpe:2.3:h:google:nexus_6p:-:*:*:*:*:*:*:*", "matchCriteriaId": "A988DE0D-BFF2-453E-B502-A53F7976145A", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "matchCriteriaId": "2567A6D5-BBA1-47B2-B1C3-EFABE9408FA9", "versionEndIncluding": "6.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Qualcomm buspm driver in Android before 2016-05-01 on Nexus 5X, 6, and 6P devices allows attackers to gain privileges via a crafted application, aka internal bug 26354602." }, { "lang": "es", "value": "El controlador Qualcomm buspm en Android en versiones anteriores a 2016-05-01 sobre dispositivos Nexus 5X, 6 y 6P permite a atacantes obtener privilegios a trav\u00e9s de una aplicaci\u00f3n manipulada, tambi\u00e9n conocido como error interno 26354602." } ], "id": "CVE-2016-2441", "lastModified": "2024-11-21T02:48:27.917", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.0, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-05-09T10:59:18.453", "references": [ { "source": "security@android.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://source.android.com/security/bulletin/2016-05-01.html" }, { "source": "security@android.com", "tags": [ "Patch", "Third Party Advisory", "VDB Entry" ], "url": "https://www.codeaurora.org/issues-tsc-tspp2-and-buspm-drivers-cve-2015-0573-cve-2016-2441-cve-2016-2442" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://source.android.com/security/bulletin/2016-05-01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "VDB Entry" ], "url": "https://www.codeaurora.org/issues-tsc-tspp2-and-buspm-drivers-cve-2015-0573-cve-2016-2441-cve-2016-2442" } ], "sourceIdentifier": "security@android.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-05-05 21:59
Modified
2024-11-21 02:47
Severity ?
Summary
The adreno_perfcounter_query_group function in drivers/gpu/msm/adreno_perfcounter.c in the Adreno GPU driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, uses an incorrect integer data type, which allows attackers to cause a denial of service (integer overflow, heap-based buffer overflow, and incorrect memory allocation) or possibly have unspecified other impact via a crafted IOCTL_KGSL_PERFCOUNTER_QUERY ioctl call.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://source.android.com/security/bulletin/2016-06-01.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.securitytracker.com/id/1035766 | Third Party Advisory, VDB Entry | |
cve@mitre.org | https://codeaurora.org/cgit/quic/la/kernel/msm-3.18/commit/?id=27c95b64b2e4b5ff1288cbaa6e353dd803d71576 | Mailing List, Patch, Third Party Advisory | |
cve@mitre.org | https://www.codeaurora.org/buffer-overflow-adreno-gpu-msm-driver-cve-2016-2062 | Broken Link | |
af854a3a-2127-422b-91ae-364da2661108 | http://source.android.com/security/bulletin/2016-06-01.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1035766 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://codeaurora.org/cgit/quic/la/kernel/msm-3.18/commit/?id=27c95b64b2e4b5ff1288cbaa6e353dd803d71576 | Mailing List, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.codeaurora.org/buffer-overflow-adreno-gpu-msm-driver-cve-2016-2062 | Broken Link |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
nexus_5x_firmware | - | ||
nexus_5x | - | ||
nexus_6p_firmware | - | ||
nexus_6p | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB997E9A-FBEE-415A-9B18-37FCAEA17DB2", "versionEndIncluding": "3.19.8", "versionStartIncluding": "3.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:google:nexus_5x_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A668FB0-8531-46BF-B31D-DDCEC9C805DA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:google:nexus_5x:-:*:*:*:*:*:*:*", "matchCriteriaId": "881D2748-D79A-491F-97AA-BB83BBDFD348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:google:nexus_6p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFDCD6F-DD03-4618-8BFB-E26179DC1EC9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:google:nexus_6p:-:*:*:*:*:*:*:*", "matchCriteriaId": "A988DE0D-BFF2-453E-B502-A53F7976145A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The adreno_perfcounter_query_group function in drivers/gpu/msm/adreno_perfcounter.c in the Adreno GPU driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, uses an incorrect integer data type, which allows attackers to cause a denial of service (integer overflow, heap-based buffer overflow, and incorrect memory allocation) or possibly have unspecified other impact via a crafted IOCTL_KGSL_PERFCOUNTER_QUERY ioctl call." }, { "lang": "es", "value": "La funci\u00f3n adreno_perfcounter_query_group en drivers/gpu/msm/adreno_perfcounter.c en el controlador Adreno GPU para el kernel de Linux 3.x, seg\u00fan se utiliza en Qualcomm Innovation Center (QuIC) Android contributions for MSM devices y otros productos, utiliza un tipo de datos entero incorrecto, lo que permite a atacantes provocar una denegaci\u00f3n de servicio (desbordamiento de entero, desbordamiento de buffer basado en memoria din\u00e1mica y asignaci\u00f3n de memoria incorrecta) o posiblemente tener otro impacto no especificado a trav\u00e9s de una llamada ioctl IOCTL_KGSL_PERFCOUNTER_QUERY." } ], "id": "CVE-2016-2062", "lastModified": "2024-11-21T02:47:43.517", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-05-05T21:59:08.347", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://source.android.com/security/bulletin/2016-06-01.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1035766" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://codeaurora.org/cgit/quic/la/kernel/msm-3.18/commit/?id=27c95b64b2e4b5ff1288cbaa6e353dd803d71576" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://www.codeaurora.org/buffer-overflow-adreno-gpu-msm-driver-cve-2016-2062" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://source.android.com/security/bulletin/2016-06-01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1035766" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://codeaurora.org/cgit/quic/la/kernel/msm-3.18/commit/?id=27c95b64b2e4b5ff1288cbaa6e353dd803d71576" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://www.codeaurora.org/buffer-overflow-adreno-gpu-msm-driver-cve-2016-2062" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-05-09 10:59
Modified
2024-11-21 02:48
Severity ?
Summary
The Qualcomm buspm driver in Android before 2016-05-01 on Nexus 5X, 6, and 6P devices allows attackers to gain privileges via a crafted application, aka internal bug 26494907.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:google:nexus_5x:-:*:*:*:*:*:*:*", "matchCriteriaId": "881D2748-D79A-491F-97AA-BB83BBDFD348", "vulnerable": false }, { "criteria": "cpe:2.3:h:google:nexus_6:-:*:*:*:*:*:*:*", "matchCriteriaId": "065B6512-4BB7-4A7D-B5C8-61E27B07D588", "vulnerable": false }, { "criteria": "cpe:2.3:h:google:nexus_6p:-:*:*:*:*:*:*:*", "matchCriteriaId": "A988DE0D-BFF2-453E-B502-A53F7976145A", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "matchCriteriaId": "2567A6D5-BBA1-47B2-B1C3-EFABE9408FA9", "versionEndIncluding": "6.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Qualcomm buspm driver in Android before 2016-05-01 on Nexus 5X, 6, and 6P devices allows attackers to gain privileges via a crafted application, aka internal bug 26494907." }, { "lang": "es", "value": "El controlador Qualcomm buspm en Android en versiones anteriores a 2016-05-01 sobre dispositivos Nexus 5X, 6 y 6P permite a atacantes obtener privilegios a trav\u00e9s de una aplicaci\u00f3n manipulada, tambi\u00e9n conocido como error interno 26494907." } ], "id": "CVE-2016-2442", "lastModified": "2024-11-21T02:48:28.040", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.0, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-05-09T10:59:19.517", "references": [ { "source": "security@android.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://source.android.com/security/bulletin/2016-05-01.html" }, { "source": "security@android.com", "tags": [ "Third Party Advisory" ], "url": "https://www.codeaurora.org/issues-tsc-tspp2-and-buspm-drivers-cve-2015-0573-cve-2016-2441-cve-2016-2442" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://source.android.com/security/bulletin/2016-05-01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.codeaurora.org/issues-tsc-tspp2-and-buspm-drivers-cve-2015-0573-cve-2016-2441-cve-2016-2442" } ], "sourceIdentifier": "security@android.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2016-2441
Vulnerability from cvelistv5
Published
2016-05-09 10:00
Modified
2024-08-05 23:32
Severity ?
EPSS score ?
Summary
The Qualcomm buspm driver in Android before 2016-05-01 on Nexus 5X, 6, and 6P devices allows attackers to gain privileges via a crafted application, aka internal bug 26354602.
References
▼ | URL | Tags |
---|---|---|
http://source.android.com/security/bulletin/2016-05-01.html | x_refsource_CONFIRM | |
https://www.codeaurora.org/issues-tsc-tspp2-and-buspm-drivers-cve-2015-0573-cve-2016-2441-cve-2016-2442 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:32:20.296Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://source.android.com/security/bulletin/2016-05-01.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.codeaurora.org/issues-tsc-tspp2-and-buspm-drivers-cve-2015-0573-cve-2016-2441-cve-2016-2442" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-05-02T00:00:00", "descriptions": [ { "lang": "en", "value": "The Qualcomm buspm driver in Android before 2016-05-01 on Nexus 5X, 6, and 6P devices allows attackers to gain privileges via a crafted application, aka internal bug 26354602." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-08-07T21:57:01", "orgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "shortName": "google_android" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://source.android.com/security/bulletin/2016-05-01.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.codeaurora.org/issues-tsc-tspp2-and-buspm-drivers-cve-2015-0573-cve-2016-2441-cve-2016-2442" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@android.com", "ID": "CVE-2016-2441", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Qualcomm buspm driver in Android before 2016-05-01 on Nexus 5X, 6, and 6P devices allows attackers to gain privileges via a crafted application, aka internal bug 26354602." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://source.android.com/security/bulletin/2016-05-01.html", "refsource": "CONFIRM", "url": "http://source.android.com/security/bulletin/2016-05-01.html" }, { "name": "https://www.codeaurora.org/issues-tsc-tspp2-and-buspm-drivers-cve-2015-0573-cve-2016-2441-cve-2016-2442", "refsource": "CONFIRM", "url": "https://www.codeaurora.org/issues-tsc-tspp2-and-buspm-drivers-cve-2015-0573-cve-2016-2441-cve-2016-2442" } ] } } } }, "cveMetadata": { "assignerOrgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "assignerShortName": "google_android", "cveId": "CVE-2016-2441", "datePublished": "2016-05-09T10:00:00", "dateReserved": "2016-02-18T00:00:00", "dateUpdated": "2024-08-05T23:32:20.296Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-2442
Vulnerability from cvelistv5
Published
2016-05-09 10:00
Modified
2024-08-05 23:32
Severity ?
EPSS score ?
Summary
The Qualcomm buspm driver in Android before 2016-05-01 on Nexus 5X, 6, and 6P devices allows attackers to gain privileges via a crafted application, aka internal bug 26494907.
References
▼ | URL | Tags |
---|---|---|
http://source.android.com/security/bulletin/2016-05-01.html | x_refsource_CONFIRM | |
https://www.codeaurora.org/issues-tsc-tspp2-and-buspm-drivers-cve-2015-0573-cve-2016-2441-cve-2016-2442 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:32:20.087Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://source.android.com/security/bulletin/2016-05-01.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.codeaurora.org/issues-tsc-tspp2-and-buspm-drivers-cve-2015-0573-cve-2016-2441-cve-2016-2442" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-05-02T00:00:00", "descriptions": [ { "lang": "en", "value": "The Qualcomm buspm driver in Android before 2016-05-01 on Nexus 5X, 6, and 6P devices allows attackers to gain privileges via a crafted application, aka internal bug 26494907." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-08-07T21:57:01", "orgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "shortName": "google_android" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://source.android.com/security/bulletin/2016-05-01.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.codeaurora.org/issues-tsc-tspp2-and-buspm-drivers-cve-2015-0573-cve-2016-2441-cve-2016-2442" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@android.com", "ID": "CVE-2016-2442", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Qualcomm buspm driver in Android before 2016-05-01 on Nexus 5X, 6, and 6P devices allows attackers to gain privileges via a crafted application, aka internal bug 26494907." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://source.android.com/security/bulletin/2016-05-01.html", "refsource": "CONFIRM", "url": "http://source.android.com/security/bulletin/2016-05-01.html" }, { "name": "https://www.codeaurora.org/issues-tsc-tspp2-and-buspm-drivers-cve-2015-0573-cve-2016-2441-cve-2016-2442", "refsource": "CONFIRM", "url": "https://www.codeaurora.org/issues-tsc-tspp2-and-buspm-drivers-cve-2015-0573-cve-2016-2441-cve-2016-2442" } ] } } } }, "cveMetadata": { "assignerOrgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "assignerShortName": "google_android", "cveId": "CVE-2016-2442", "datePublished": "2016-05-09T10:00:00", "dateReserved": "2016-02-18T00:00:00", "dateUpdated": "2024-08-05T23:32:20.087Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6684
Vulnerability from cvelistv5
Published
2016-10-10 10:00
Modified
2024-08-06 01:36
Severity ?
EPSS score ?
Summary
The kernel in Android before 2016-10-05 on Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Nexus Player, and Android One devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30148243.
References
▼ | URL | Tags |
---|---|---|
http://source.android.com/security/bulletin/2016-10-01.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/93326 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:36:29.640Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://source.android.com/security/bulletin/2016-10-01.html" }, { "name": "93326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/93326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-10-05T00:00:00", "descriptions": [ { "lang": "en", "value": "The kernel in Android before 2016-10-05 on Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Nexus Player, and Android One devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30148243." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-25T19:57:01", "orgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "shortName": "google_android" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://source.android.com/security/bulletin/2016-10-01.html" }, { "name": "93326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/93326" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@android.com", "ID": "CVE-2016-6684", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The kernel in Android before 2016-10-05 on Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Nexus Player, and Android One devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30148243." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://source.android.com/security/bulletin/2016-10-01.html", "refsource": "CONFIRM", "url": "http://source.android.com/security/bulletin/2016-10-01.html" }, { "name": "93326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/93326" } ] } } } }, "cveMetadata": { "assignerOrgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "assignerShortName": "google_android", "cveId": "CVE-2016-6684", "datePublished": "2016-10-10T10:00:00", "dateReserved": "2016-08-11T00:00:00", "dateUpdated": "2024-08-06T01:36:29.640Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-2062
Vulnerability from cvelistv5
Published
2016-05-05 21:00
Modified
2024-08-05 23:17
Severity ?
EPSS score ?
Summary
The adreno_perfcounter_query_group function in drivers/gpu/msm/adreno_perfcounter.c in the Adreno GPU driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, uses an incorrect integer data type, which allows attackers to cause a denial of service (integer overflow, heap-based buffer overflow, and incorrect memory allocation) or possibly have unspecified other impact via a crafted IOCTL_KGSL_PERFCOUNTER_QUERY ioctl call.
References
▼ | URL | Tags |
---|---|---|
https://codeaurora.org/cgit/quic/la/kernel/msm-3.18/commit/?id=27c95b64b2e4b5ff1288cbaa6e353dd803d71576 | x_refsource_CONFIRM | |
https://www.codeaurora.org/buffer-overflow-adreno-gpu-msm-driver-cve-2016-2062 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1035766 | vdb-entry, x_refsource_SECTRACK | |
http://source.android.com/security/bulletin/2016-06-01.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:17:50.490Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://codeaurora.org/cgit/quic/la/kernel/msm-3.18/commit/?id=27c95b64b2e4b5ff1288cbaa6e353dd803d71576" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.codeaurora.org/buffer-overflow-adreno-gpu-msm-driver-cve-2016-2062" }, { "name": "1035766", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035766" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://source.android.com/security/bulletin/2016-06-01.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-04-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The adreno_perfcounter_query_group function in drivers/gpu/msm/adreno_perfcounter.c in the Adreno GPU driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, uses an incorrect integer data type, which allows attackers to cause a denial of service (integer overflow, heap-based buffer overflow, and incorrect memory allocation) or possibly have unspecified other impact via a crafted IOCTL_KGSL_PERFCOUNTER_QUERY ioctl call." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-29T16:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://codeaurora.org/cgit/quic/la/kernel/msm-3.18/commit/?id=27c95b64b2e4b5ff1288cbaa6e353dd803d71576" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.codeaurora.org/buffer-overflow-adreno-gpu-msm-driver-cve-2016-2062" }, { "name": "1035766", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035766" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://source.android.com/security/bulletin/2016-06-01.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-2062", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The adreno_perfcounter_query_group function in drivers/gpu/msm/adreno_perfcounter.c in the Adreno GPU driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, uses an incorrect integer data type, which allows attackers to cause a denial of service (integer overflow, heap-based buffer overflow, and incorrect memory allocation) or possibly have unspecified other impact via a crafted IOCTL_KGSL_PERFCOUNTER_QUERY ioctl call." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://codeaurora.org/cgit/quic/la/kernel/msm-3.18/commit/?id=27c95b64b2e4b5ff1288cbaa6e353dd803d71576", "refsource": "CONFIRM", "url": "https://codeaurora.org/cgit/quic/la/kernel/msm-3.18/commit/?id=27c95b64b2e4b5ff1288cbaa6e353dd803d71576" }, { "name": "https://www.codeaurora.org/buffer-overflow-adreno-gpu-msm-driver-cve-2016-2062", "refsource": "CONFIRM", "url": "https://www.codeaurora.org/buffer-overflow-adreno-gpu-msm-driver-cve-2016-2062" }, { "name": "1035766", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035766" }, { "name": "http://source.android.com/security/bulletin/2016-06-01.html", "refsource": "CONFIRM", "url": "http://source.android.com/security/bulletin/2016-06-01.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-2062", "datePublished": "2016-05-05T21:00:00", "dateReserved": "2016-01-25T00:00:00", "dateUpdated": "2024-08-05T23:17:50.490Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-2459
Vulnerability from cvelistv5
Published
2016-05-09 10:00
Modified
2024-08-05 23:32
Severity ?
EPSS score ?
Summary
mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-05-01 does not initialize certain data structures, which allows attackers to obtain sensitive information via a crafted application, related to IGraphicBufferConsumer.cpp and IGraphicBufferProducer.cpp, aka internal bug 27556038.
References
▼ | URL | Tags |
---|---|---|
http://source.android.com/security/bulletin/2016-05-01.html | x_refsource_CONFIRM | |
https://android.googlesource.com/platform/frameworks/native/+/a30d7d90c4f718e46fb41a99b3d52800e1011b73 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:32:20.151Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://source.android.com/security/bulletin/2016-05-01.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://android.googlesource.com/platform/frameworks/native/+/a30d7d90c4f718e46fb41a99b3d52800e1011b73" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-05-02T00:00:00", "descriptions": [ { "lang": "en", "value": "mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-05-01 does not initialize certain data structures, which allows attackers to obtain sensitive information via a crafted application, related to IGraphicBufferConsumer.cpp and IGraphicBufferProducer.cpp, aka internal bug 27556038." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-05-09T06:57:01", "orgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "shortName": "google_android" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://source.android.com/security/bulletin/2016-05-01.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://android.googlesource.com/platform/frameworks/native/+/a30d7d90c4f718e46fb41a99b3d52800e1011b73" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@android.com", "ID": "CVE-2016-2459", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-05-01 does not initialize certain data structures, which allows attackers to obtain sensitive information via a crafted application, related to IGraphicBufferConsumer.cpp and IGraphicBufferProducer.cpp, aka internal bug 27556038." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://source.android.com/security/bulletin/2016-05-01.html", "refsource": "CONFIRM", "url": "http://source.android.com/security/bulletin/2016-05-01.html" }, { "name": "https://android.googlesource.com/platform/frameworks/native/+/a30d7d90c4f718e46fb41a99b3d52800e1011b73", "refsource": "CONFIRM", "url": "https://android.googlesource.com/platform/frameworks/native/+/a30d7d90c4f718e46fb41a99b3d52800e1011b73" } ] } } } }, "cveMetadata": { "assignerOrgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "assignerShortName": "google_android", "cveId": "CVE-2016-2459", "datePublished": "2016-05-09T10:00:00", "dateReserved": "2016-02-18T00:00:00", "dateUpdated": "2024-08-05T23:32:20.151Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }