642
VMScore

CVE-2015-8816

Published: 27/04/2016 Updated: 01/11/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.8 | Impact Score: 5.9 | Exploitability Score: 0.9
VMScore: 642
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The hub_activate function in drivers/usb/core/hub.c in the Linux kernel prior to 4.3.5 does not properly maintain a hub-interface data structure, which allows physically proximate malicious users to cause a denial of service (invalid memory access and system crash) or possibly have unspecified other impact by unplugging a USB hub device.

Vulnerable Product Search on Vulmon Subscribe to Product

novell suse linux enterprise server 12.0

novell suse linux enterprise server 11

novell suse linux enterprise debuginfo 11

novell suse linux enterprise live patching 12.0

novell suse linux enterprise real time extension 11

novell suse linux enterprise desktop 12.0

novell suse linux enterprise module for public cloud 12

novell suse linux enterprise workstation extension 12.0

novell suse linux enterprise software development kit 11.0

novell suse linux enterprise real time extension 12

novell suse linux enterprise software development kit 12.0

linux linux kernel

suse linux enterprise server 12

suse linux enterprise live patching 12

Vendor Advisories

The hub_activate function in drivers/usb/core/hubc in the Linux kernel before 435 does not properly maintain a hub-interface data structure, which allows physically proximate attackers to cause a denial of service (invalid memory access and system crash) or possibly have unspecified other impact by unplugging a USB hub device ...

References

NVD-CWE-Otherhttps://bugzilla.redhat.com/show_bug.cgi?id=1311589http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e50293ef9775c5f1cf3fcc093037dd6a8c5684eahttp://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.5http://www.openwall.com/lists/oss-security/2016/02/23/5https://github.com/torvalds/linux/commit/e50293ef9775c5f1cf3fcc093037dd6a8c5684eahttp://source.android.com/security/bulletin/2016-07-01.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.htmlhttp://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.htmlhttp://www.securityfocus.com/bid/83363http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.htmlhttp://www.debian.org/security/2016/dsa-3503http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.htmlhttps://nvd.nist.govhttps://access.redhat.com/security/cve/cve-2015-8816