Vulnerability CVE-2015-7566


Published: 2016-02-07   Modified: 2016-02-08

Description:
The clie_5_attach function in drivers/usb/serial/visor.c in the Linux kernel through 4.4.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a bulk-out endpoint.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Linux visor clie_5_attach Null Pointer Dereference
Sergej Schumilo,...
10.03.2016

Type:

CWE-Other

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.9/10
6.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Novell -> Suse linux enterprise software development kit 
Novell -> Suse linux enterprise debuginfo 
Novell -> Suse linux enterprise real time extension 
Novell -> Suse linux enterprise server 
Linux -> Linux kernel 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cb3232138e37129e88240a98a1d2aba2187ff57c
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175792.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176194.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
http://www.debian.org/security/2016/dsa-3448
http://www.debian.org/security/2016/dsa-3503
http://www.securityfocus.com/archive/1/537733/100/0/threaded
http://www.securityfocus.com/bid/82975
http://www.ubuntu.com/usn/USN-2929-1
http://www.ubuntu.com/usn/USN-2929-2
http://www.ubuntu.com/usn/USN-2930-1
http://www.ubuntu.com/usn/USN-2930-2
http://www.ubuntu.com/usn/USN-2930-3
http://www.ubuntu.com/usn/USN-2932-1
http://www.ubuntu.com/usn/USN-2948-1
http://www.ubuntu.com/usn/USN-2948-2
http://www.ubuntu.com/usn/USN-2967-1
http://www.ubuntu.com/usn/USN-2967-2
https://bugzilla.redhat.com/show_bug.cgi?id=1283371
https://bugzilla.redhat.com/show_bug.cgi?id=1296466
https://github.com/torvalds/linux/commit/cb3232138e37129e88240a98a1d2aba2187ff57c
https://security-tracker.debian.org/tracker/CVE-2015-7566
https://www.exploit-db.com/exploits/39540/

Copyright 2024, cxsecurity.com

 

Back to Top