CVE-2016-3139

The wacom_probe function in drivers/input/tablet/wacom_sys.c in the Linux kernel before 3.17 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:*
cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_live_patching:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_module_for_public_cloud:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:11.0:sp4:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:extra:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:32

Type Values Removed Values Added
References (CONFIRM) https://security-tracker.debian.org/tracker/CVE-2016-3139 - Third Party Advisory, VDB Entry () https://security-tracker.debian.org/tracker/CVE-2016-3139 -
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1283375 - Issue Tracking, Third Party Advisory, VDB Entry () https://bugzilla.redhat.com/show_bug.cgi?id=1283375 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html - () http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html -
References (MISC) https://github.com/torvalds/linux/commit/471d17148c8b4174ac5f5283a73316d12c4379bc - Patch, Vendor Advisory () https://github.com/torvalds/linux/commit/471d17148c8b4174ac5f5283a73316d12c4379bc -
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/39538/ - () https://www.exploit-db.com/exploits/39538/ -
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1283377 - Issue Tracking, Third Party Advisory, VDB Entry () https://bugzilla.redhat.com/show_bug.cgi?id=1283377 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html - () http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html -
References (MISC) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=471d17148c8b4174ac5f5283a73316d12c4379bc - () http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=471d17148c8b4174ac5f5283a73316d12c4379bc -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html -
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1316993 - Issue Tracking, Third Party Advisory, VDB Entry () https://bugzilla.redhat.com/show_bug.cgi?id=1316993 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html -

12 Sep 2023, 14:55

Type Values Removed Values Added
CPE cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*
cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*
cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:*

Information

Published : 2016-04-27 17:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-3139

Mitre link : CVE-2016-3139

CVE.ORG link : CVE-2016-3139


JSON object : View

Products Affected

novell

  • suse_linux_enterprise_workstation_extension
  • suse_linux_enterprise_real_time_extension
  • suse_linux_enterprise_desktop
  • suse_linux_enterprise_server
  • suse_linux_enterprise_debuginfo
  • suse_linux_enterprise_live_patching
  • suse_linux_enterprise_software_development_kit
  • suse_linux_enterprise_module_for_public_cloud

linux

  • linux_kernel