CVE-2016-2782

CVSS V2 Medium 4.9 CVSS V3 Medium 4.6
Description
The treo_attach function in drivers/usb/serial/visor.c in the Linux kernel before 4.5 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a (1) bulk-in or (2) interrupt-in endpoint.
Overview
  • CVE ID
  • CVE-2016-2782
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2016-04-27T17:59:20
  • Last Modified Date
  • 2022-01-31T18:02:24
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 4.5.0
cpe:2.3:o:linux:linux_kernel:4.5.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:a:suse:linux_enterprise_module_for_public_cloud:12:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_real_time_extension:12:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp1:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 4.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • PHYSICAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 4.6
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://github.com/torvalds/linux/commit/cac9b50b0d75a1d50d6c056ff65c005f3224c8e0 Issue Tracking Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/02/28/9 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1312670 Exploit Issue Tracking Third Party Advisory
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cac9b50b0d75a1d50d6c056ff65c005f3224c8e0 Issue Tracking Patch Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-2967-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2967-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-2930-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2929-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2932-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2948-2 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html Third Party Advisory
http://www.ubuntu.com/usn/USN-2930-3 Third Party Advisory
http://www.ubuntu.com/usn/USN-2930-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-2929-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-2948-1 Third Party Advisory
https://www.exploit-db.com/exploits/39539/ Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 06:35:43 Added to TrackCVE
2022-12-02 09:14:07 2016-04-27T17:59Z 2016-04-27T17:59:20 CVE Published Date updated
2022-12-02 09:14:07 2022-01-31T18:02:24 CVE Modified Date updated
2022-12-02 09:14:07 Analyzed Vulnerability Status updated