CVE-2016-2184

The create_fixed_stream_quirk function in sound/usb/quirks.c in the snd-usb-audio driver in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference or double free, and system crash) via a crafted endpoints value in a USB device descriptor.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0f886ca12765d20124bd06291c82951fd49a33be Vendor Advisory
https://github.com/torvalds/linux/commit/0f886ca12765d20124bd06291c82951fd49a33be Vendor Advisory
http://seclists.org/bugtraq/2016/Mar/89 Third Party Advisory VDB Entry
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1 Vendor Advisory
http://seclists.org/bugtraq/2016/Mar/88 Third Party Advisory VDB Entry
http://seclists.org/bugtraq/2016/Mar/102 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1317012 Issue Tracking Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2997-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2996-1 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3607
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
https://source.android.com/security/bulletin/2016-11-01.html
http://www.securityfocus.com/bid/84340
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
http://www.ubuntu.com/usn/USN-2969-1
http://www.ubuntu.com/usn/USN-2971-1
http://www.ubuntu.com/usn/USN-2971-3
http://www.ubuntu.com/usn/USN-2968-1
http://www.ubuntu.com/usn/USN-2971-2
http://www.ubuntu.com/usn/USN-2970-1
http://www.ubuntu.com/usn/USN-2968-2
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html
https://www.exploit-db.com/exploits/39555/
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:11.0:sp4:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_module_for_public_cloud:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_live_patching:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:extra:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:*

Information

Published : 2016-04-27 10:59

Updated : 2017-09-07 18:29


NVD link : CVE-2016-2184

Mitre link : CVE-2016-2184


JSON object : View

Advertisement

dedicated server usa

Products Affected

novell

  • suse_linux_enterprise_server
  • suse_linux_enterprise_module_for_public_cloud
  • suse_linux_enterprise_desktop
  • suse_linux_enterprise_software_development_kit
  • suse_linux_enterprise_live_patching
  • suse_linux_enterprise_real_time_extension
  • suse_linux_enterprise_workstation_extension
  • suse_linux_enterprise_debuginfo

canonical

  • ubuntu_linux

linux

  • linux_kernel