Podatność CVE-2016-3951


Publikacja: 2016-05-02

Opis:
Double free vulnerability in drivers/net/usb/cdc_ncm.c in the Linux kernel before 4.5 allows physically proximate attackers to cause a denial of service (system crash) or possibly have unspecified other impact by inserting a USB device with an invalid USB descriptor.

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:C)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
4.9/10
6.9/10
3.9/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Lokalny
Niska
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Brak
Brak
Pełny
Affected software
SUSE -> Suse linux enterprise software development kit 
Novell -> Suse linux enterprise software development kit 
Novell -> Suse linux enterprise desktop 
Novell -> Suse linux enterprise live patching 
Novell -> Suse linux enterprise module for public cloud 
Novell -> Suse linux enterprise real time extension 
Novell -> Suse linux enterprise server 
Novell -> Suse linux enterprise workstation extension 
Linux -> Linux kernel 
Canonical -> Ubuntu linux 

 Referencje:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1666984c8625b3db19a9abc298931d35ab7bc64b
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4d06dd537f95683aba3651098ae288b7cbff8274
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
http://www.debian.org/security/2016/dsa-3607
http://www.openwall.com/lists/oss-security/2016/04/06/4
http://www.securityfocus.com/bid/91028
http://www.securitytracker.com/id/1036763
http://www.ubuntu.com/usn/USN-2989-1
http://www.ubuntu.com/usn/USN-2998-1
http://www.ubuntu.com/usn/USN-3000-1
http://www.ubuntu.com/usn/USN-3001-1
http://www.ubuntu.com/usn/USN-3002-1
http://www.ubuntu.com/usn/USN-3003-1
http://www.ubuntu.com/usn/USN-3004-1
http://www.ubuntu.com/usn/USN-3021-1
http://www.ubuntu.com/usn/USN-3021-2
https://bugzilla.redhat.com/show_bug.cgi?id=1324782
https://github.com/torvalds/linux/commit/1666984c8625b3db19a9abc298931d35ab7bc64b
https://github.com/torvalds/linux/commit/4d06dd537f95683aba3651098ae288b7cbff8274
https://www.spinics.net/lists/netdev/msg367669.html

Copyright 2024, cxsecurity.com

 

Back to Top