CVE Vulnerabilities

CVE-2016-5861

Published: Aug 16, 2017 | Modified: Aug 20, 2017
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
8.3 HIGH
AV:A/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

In a display driver in all Qualcomm products with Android for MSM, Firefox OS for MSM, or QRD Android, a variable controlled by userspace is used to calculate offsets and sizes for copy operations, which could result in heap overflow.

Affected Software

Name Vendor Start Version End Version
Android Google * *

References