CVE-2015-7515

The aiptek_probe function in drivers/input/tablet/aiptek.c in the Linux kernel before 4.4 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted USB device that lacks endpoints.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc6:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc7:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc8:*:*:*:*:*:*

History

18 Jan 2022, 19:25

Type Values Removed Values Added
CWE NVD-CWE-Other CWE-476
References (UBUNTU) http://www.ubuntu.com/usn/USN-2968-2 - (UBUNTU) http://www.ubuntu.com/usn/USN-2968-2 - Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2016/dsa-3607 - (DEBIAN) http://www.debian.org/security/2016/dsa-3607 - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/84288 - (BID) http://www.securityfocus.com/bid/84288 - Third Party Advisory, VDB Entry
References (UBUNTU) http://www.ubuntu.com/usn/USN-2969-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2969-1 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2967-2 - (UBUNTU) http://www.ubuntu.com/usn/USN-2967-2 - Third Party Advisory
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/39544/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/39544/ - Third Party Advisory, VDB Entry
References (UBUNTU) http://www.ubuntu.com/usn/USN-2968-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2968-1 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2971-3 - (UBUNTU) http://www.ubuntu.com/usn/USN-2971-3 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html - Third Party Advisory
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1285326 - (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1285326 - Issue Tracking
References (UBUNTU) http://www.ubuntu.com/usn/USN-2971-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2971-1 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2971-2 - (UBUNTU) http://www.ubuntu.com/usn/USN-2971-2 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2967-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2967-1 - Third Party Advisory
References (CONFIRM) https://security-tracker.debian.org/tracker/CVE-2015-7515 - (CONFIRM) https://security-tracker.debian.org/tracker/CVE-2015-7515 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2970-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2970-1 - Third Party Advisory
CPE cpe:2.3:o:linux:linux_kernel:*:rc8:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:4.4:rc5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc6:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc8:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc7:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc2:*:*:*:*:*:*

Information

Published : 2016-04-27 17:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-7515

Mitre link : CVE-2015-7515

CVE.ORG link : CVE-2015-7515


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-476

NULL Pointer Dereference