CVE-2015-4002

drivers/staging/ozwpan/ozusbsvc1.c in the OZWPAN driver in the Linux kernel through 4.0.5 does not ensure that certain length values are sufficiently large, which allows remote attackers to cause a denial of service (system crash or large loop) or possibly execute arbitrary code via a crafted packet, related to the (1) oz_usb_rx and (2) oz_usb_handle_ep_data functions.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

History

03 Nov 2022, 02:03

Type Values Removed Values Added
First Time Opensuse
Canonical ubuntu Linux
Canonical
Opensuse opensuse
References (UBUNTU) http://www.ubuntu.com/usn/USN-2665-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2665-1 - Third Party Advisory
References (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9a59029bc218b48eff8b5d4dde5662fd79d3e1a8 - (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9a59029bc218b48eff8b5d4dde5662fd79d3e1a8 - Vendor Advisory
References (BID) http://www.securityfocus.com/bid/74668 - (BID) http://www.securityfocus.com/bid/74668 - Third Party Advisory, VDB Entry
References (UBUNTU) http://www.ubuntu.com/usn/USN-2667-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2667-1 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html - Mailing List, Third Party Advisory
References (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d114b9fe78c8d6fc6e70808c2092aa307c36dc8e - (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d114b9fe78c8d6fc6e70808c2092aa307c36dc8e - Vendor Advisory
References (MLIST) http://openwall.com/lists/oss-security/2015/06/05/7 - (MLIST) http://openwall.com/lists/oss-security/2015/06/05/7 - Mailing List
CPE cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

Information

Published : 2015-06-07 23:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-4002

Mitre link : CVE-2015-4002

CVE.ORG link : CVE-2015-4002


JSON object : View

Products Affected

linux

  • linux_kernel

canonical

  • ubuntu_linux

opensuse

  • opensuse
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer