4.9
CVSSv2

CVE-2016-2184

Published: 27/04/2016 Updated: 12/09/2023
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 4.6 | Impact Score: 3.6 | Exploitability Score: 0.9
VMScore: 495
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

The create_fixed_stream_quirk function in sound/usb/quirks.c in the snd-usb-audio driver in the Linux kernel prior to 4.5.1 allows physically proximate malicious users to cause a denial of service (NULL pointer dereference or double free, and system crash) via a crafted endpoints value in a USB device descriptor.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

canonical ubuntu linux 12.04

novell suse linux enterprise module for public cloud 12.0

novell suse linux enterprise server 11.0

novell suse linux enterprise server 12.0

novell suse linux enterprise live patching 12.0

novell suse linux enterprise real time extension 11.0

novell suse linux enterprise real time extension 12.0

novell suse linux enterprise desktop 12.0

novell suse linux enterprise workstation extension 12.0

novell suse linux enterprise debuginfo 11.0

novell suse linux enterprise software development kit 11.0

novell suse linux enterprise software development kit 12.0

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2015-7515, CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2187, CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140 Ralf Spenneberg of OpenSource Sec ...
The create_fixed_stream_quirk function in sound/usb/quirksc in the snd-usb-audio driver in the Linux kernel before 451 allows physically proximate attackers to cause a denial of service (NULL pointer dereference or double free, and system crash) via a crafted endpoints value in a USB device descriptor ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...

Exploits

OS-S Security Advisory 2016-17 Linux snd-usb-audio Multiple Free Date: March 4th, 2016 Authors: Sergej Schumilo, Hendrik Schwartke, Ralf Spenneberg CVE: not yet assigned CVSS: 49 (AV:L/AC:L/Au:N/C:N/I:N/A:C) Title: Local RedHat Enterprise Linux DoS â?? RHEL 71 Kernel crashes (multiple free) on invalid USB device descriptors (snd-usb-audio drive ...

References

NVD-CWE-Otherhttp://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0f886ca12765d20124bd06291c82951fd49a33behttps://github.com/torvalds/linux/commit/0f886ca12765d20124bd06291c82951fd49a33behttp://seclists.org/bugtraq/2016/Mar/89https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1http://seclists.org/bugtraq/2016/Mar/88http://seclists.org/bugtraq/2016/Mar/102https://bugzilla.redhat.com/show_bug.cgi?id=1317012http://www.ubuntu.com/usn/USN-2997-1http://www.ubuntu.com/usn/USN-2996-1http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.htmlhttp://www.debian.org/security/2016/dsa-3607http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.htmlhttps://source.android.com/security/bulletin/2016-11-01.htmlhttp://www.securityfocus.com/bid/84340http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.htmlhttp://www.ubuntu.com/usn/USN-2969-1http://www.ubuntu.com/usn/USN-2971-1http://www.ubuntu.com/usn/USN-2971-3http://www.ubuntu.com/usn/USN-2968-1http://www.ubuntu.com/usn/USN-2971-2http://www.ubuntu.com/usn/USN-2970-1http://www.ubuntu.com/usn/USN-2968-2http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.htmlhttps://www.exploit-db.com/exploits/39555/https://nvd.nist.govhttps://www.debian.org/security/./dsa-3607https://www.exploit-db.com/exploits/39555/https://usn.ubuntu.com/2970-1/