CVE-2016-3951

Double free vulnerability in drivers/net/usb/cdc_ncm.c in the Linux kernel before 4.5 allows physically proximate attackers to cause a denial of service (system crash) or possibly have unspecified other impact by inserting a USB device with an invalid USB descriptor.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1666984c8625b3db19a9abc298931d35ab7bc64b Vendor Advisory
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4d06dd537f95683aba3651098ae288b7cbff8274 Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3607
http://www.openwall.com/lists/oss-security/2016/04/06/4
http://www.securityfocus.com/bid/91028
http://www.securitytracker.com/id/1036763
http://www.ubuntu.com/usn/USN-2989-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2998-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3000-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3001-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3002-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3003-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3004-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3021-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3021-2 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1324782 Issue Tracking
https://github.com/torvalds/linux/commit/1666984c8625b3db19a9abc298931d35ab7bc64b Vendor Advisory
https://github.com/torvalds/linux/commit/4d06dd537f95683aba3651098ae288b7cbff8274 Vendor Advisory
https://www.spinics.net/lists/netdev/msg367669.html
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:*
cpe:2.3:a:suse:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_desktop:12:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_desktop:12:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_live_patching:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_module_for_public_cloud:12:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:sp1:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:linux:linux_kernel:4.5.0:rc7:*:*:*:*:*:*

History

No history.

Information

Published : 2016-05-02 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-3951

Mitre link : CVE-2016-3951

CVE.ORG link : CVE-2016-3951


JSON object : View

Products Affected

novell

  • suse_linux_enterprise_desktop
  • suse_linux_enterprise_server
  • suse_linux_enterprise_module_for_public_cloud
  • suse_linux_enterprise_live_patching
  • suse_linux_enterprise_real_time_extension
  • suse_linux_enterprise_software_development_kit
  • suse_linux_enterprise_workstation_extension

suse

  • suse_linux_enterprise_software_development_kit

linux

  • linux_kernel

canonical

  • ubuntu_linux