CVE-2016-2068 (android, linux_kernel)

CVE-2016-2068 (android, linux_kernel)

The MSM QDSP6 audio driver (aka sound driver) for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to gain privileges or cause a denial of service (integer overflow, and buffer overflow or buffer over-read) via a crafted application that performs a (1) AUDIO_EFFECTS_WRITE or (2) AUDIO_EFFECTS_READ operation, aka Qualcomm internal bug CR1006609.

Source: CVE-2016-2068 (android, linux_kernel)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다