CVE-2015-7566

The clie_5_attach function in drivers/usb/serial/visor.c in the Linux kernel through 4.4.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a bulk-out endpoint.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cb3232138e37129e88240a98a1d2aba2187ff57c Vendor Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175792.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176194.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
http://www.debian.org/security/2016/dsa-3448
http://www.debian.org/security/2016/dsa-3503
http://www.securityfocus.com/archive/1/537733/100/0/threaded
http://www.securityfocus.com/bid/82975
http://www.ubuntu.com/usn/USN-2929-1
http://www.ubuntu.com/usn/USN-2929-2
http://www.ubuntu.com/usn/USN-2930-1
http://www.ubuntu.com/usn/USN-2930-2
http://www.ubuntu.com/usn/USN-2930-3
http://www.ubuntu.com/usn/USN-2932-1
http://www.ubuntu.com/usn/USN-2948-1
http://www.ubuntu.com/usn/USN-2948-2
http://www.ubuntu.com/usn/USN-2967-1
http://www.ubuntu.com/usn/USN-2967-2
https://bugzilla.redhat.com/show_bug.cgi?id=1283371 Issue Tracking VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1296466 Issue Tracking VDB Entry
https://github.com/torvalds/linux/commit/cb3232138e37129e88240a98a1d2aba2187ff57c
https://security-tracker.debian.org/tracker/CVE-2015-7566 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/39540/
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:11:sp4:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:11:extra:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-02-08 03:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-7566

Mitre link : CVE-2015-7566

CVE.ORG link : CVE-2015-7566


JSON object : View

Products Affected

novell

  • suse_linux_enterprise_debuginfo
  • suse_linux_enterprise_server
  • suse_linux_enterprise_real_time_extension
  • suse_linux_enterprise_software_development_kit

linux

  • linux_kernel