Lucene search

K
prionPRIOn knowledge basePRION:CVE-2016-5870
HistoryApr 04, 2017 - 6:59 p.m.

Null pointer dereference

2017-04-0418:59:00
PRIOn knowledge base
www.prio-n.com
5

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.8%

The msm_ipc_router_close function in net/ipc_router/ipc_router_socket.c in the ipc_router component for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact by triggering failure of an accept system call for an AF_MSM_IPC socket.

CPENameOperatorVersion
linux_kernelge3.0.0
linux_kernelle3.19.8

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.8%

Related for PRION:CVE-2016-5870