Vulnerability Details : CVE-2016-5870
The msm_ipc_router_close function in net/ipc_router/ipc_router_socket.c in the ipc_router component for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact by triggering failure of an accept system call for an AF_MSM_IPC socket.
Vulnerability category: Memory CorruptionDenial of service
Products affected by CVE-2016-5870
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
Threat overview for CVE-2016-5870
Top countries where our scanners detected CVE-2016-5870
Top open port discovered on systems with this issue
49152
IPs affected by CVE-2016-5870 25,686
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-5870!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-5870
0.07%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 19 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-5870
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.6
|
MEDIUM | AV:L/AC:L/Au:N/C:P/I:P/A:P |
3.9
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2016-5870
-
The product dereferences a pointer that it expects to be valid but is NULL.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-5870
-
https://source.codeaurora.org/quic/la//kernel/msm-3.18/commit/?id=71fe5361cbef34e2d606b79e8936a910a3e95566
kernel/msm-3.18 - Unnamed repository; edit this file 'description' to name the repository.Patch;Third Party Advisory
-
http://www.securityfocus.com/bid/97414
Linux Kernel CVE-2016-5870 Null Pointer Dereference Local Denial of Service VulnerabilityThird Party Advisory;VDB Entry
-
https://www.codeaurora.org/null-pointer-dereference-when-processing-accept-system-call-user-process-afmsmipc-sockets-cve-2016
Page not found - Code AuroraBroken Link
Jump to