7.8
HIGH
CVE-2016-5857
Qualcomm SPCom Local Kernel Code Execution Vulnerability
Description

The Qualcomm SPCom driver in Android before 7.0 allows local users to execute arbitrary code within the context of the kernel via a crafted application, aka Android internal bug 34386529 and Qualcomm internal bug CR#1094140.

INFO

Published Date :

March 20, 2017, 4:59 p.m.

Last Modified :

May 11, 2017, 1:29 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2016-5857 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google android
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-5857.

URL Resource
http://www.securitytracker.com/id/1037968 Third Party Advisory VDB Entry
https://source.android.com/security/bulletin/2017-03-01

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5857 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5857 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 11, 2017

    Action Type Old Value New Value
    Removed Reference https://source.android.com/security/bulletin/2017-03-01.html [Patch, Vendor Advisory]
    Added Reference https://source.android.com/security/bulletin/2017-03-01 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 23, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://source.android.com/security/bulletin/2017-03-01.html No Types Assigned https://source.android.com/security/bulletin/2017-03-01.html Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1037968 No Types Assigned http://www.securitytracker.com/id/1037968 Third Party Advisory, VDB Entry
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5857 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-5857 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.29715

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability