CVE-2016-3136

The mct_u232_msr_to_state function in drivers/usb/serial/mct_u232.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted USB device without two interrupt-in endpoint descriptors.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*
cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_live_patching:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_module_for_public_cloud:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:sp1:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*

History

07 Nov 2023, 02:32

Type Values Removed Values Added
References (UBUNTU) http://www.ubuntu.com/usn/USN-2971-1 - () http://www.ubuntu.com/usn/USN-2971-1 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2971-2 - () http://www.ubuntu.com/usn/USN-2971-2 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2968-1 - () http://www.ubuntu.com/usn/USN-2968-1 -
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/39541/ - () https://www.exploit-db.com/exploits/39541/ -
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1283370 - Issue Tracking, Third Party Advisory, VDB Entry () https://bugzilla.redhat.com/show_bug.cgi?id=1283370 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html -
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1317007 - Issue Tracking, Third Party Advisory, VDB Entry () https://bugzilla.redhat.com/show_bug.cgi?id=1317007 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00060.html - () http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00060.html -
References (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4e9a0b05257f29cf4b75f3209243ed71614d062e - Vendor Advisory () http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4e9a0b05257f29cf4b75f3209243ed71614d062e -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2970-1 - () http://www.ubuntu.com/usn/USN-2970-1 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2996-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-2996-1 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2971-3 - () http://www.ubuntu.com/usn/USN-2971-3 -
References (MLIST) http://www.openwall.com/lists/oss-security/2016/03/14/2 - () http://www.openwall.com/lists/oss-security/2016/03/14/2 -
References (BID) http://www.securityfocus.com/bid/84299 - () http://www.securityfocus.com/bid/84299 -
References (CONFIRM) https://github.com/torvalds/linux/commit/4e9a0b05257f29cf4b75f3209243ed71614d062e - () https://github.com/torvalds/linux/commit/4e9a0b05257f29cf4b75f3209243ed71614d062e -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html -
References (UBUNTU) http://www.ubuntu.com/usn/USN-3000-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-3000-1 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2997-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-2997-1 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2968-2 - () http://www.ubuntu.com/usn/USN-2968-2 -
References (DEBIAN) http://www.debian.org/security/2016/dsa-3607 - () http://www.debian.org/security/2016/dsa-3607 -
References (CONFIRM) http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1 - Vendor Advisory () http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1 -

12 Sep 2023, 14:55

Type Values Removed Values Added
CPE cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*
cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:*
cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*

Information

Published : 2016-05-02 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-3136

Mitre link : CVE-2016-3136

CVE.ORG link : CVE-2016-3136


JSON object : View

Products Affected

canonical

  • ubuntu_linux

novell

  • suse_linux_enterprise_live_patching
  • suse_linux_enterprise_real_time_extension
  • suse_linux_enterprise_desktop
  • suse_linux_enterprise_workstation_extension
  • suse_linux_enterprise_module_for_public_cloud
  • suse_linux_enterprise_software_development_kit
  • suse_linux_enterprise_server

linux

  • linux_kernel