CVE
- Id
- 89601
- CVE No.
- CVE-2016-2782
- Status
- Candidate
- Description
- The treo_attach function in drivers/usb/serial/visor.c in the Linux kernel before 4.5 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a (1) bulk-in or (2) interrupt-in endpoint.
- Phase
- Assigned (20160228)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
775664 | 89601 | CVE-2016-2782 | MLIST:[oss-security] 20160228 Re: CVE request -- linux kernel: visor: crash on invalid USB device descriptors in treo_attach() in visor driver | View |
775665 | 89601 | CVE-2016-2782 | URL:http://www.openwall.com/lists/oss-security/2016/02/28/9 | View |
775666 | 89601 | CVE-2016-2782 | CONFIRM:http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cac9b50b0d75a1d50d6c056ff65c005f3224c8e0 | View |
775667 | 89601 | CVE-2016-2782 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1312670 | View |
775668 | 89601 | CVE-2016-2782 | CONFIRM:https://github.com/torvalds/linux/commit/cac9b50b0d75a1d50d6c056ff65c005f3224c8e0 | View |
775669 | 89601 | CVE-2016-2782 | SUSE:SUSE-SU-2016:1672 | View |
775670 | 89601 | CVE-2016-2782 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html | View |
775671 | 89601 | CVE-2016-2782 | SUSE:SUSE-SU-2016:1690 | View |
775672 | 89601 | CVE-2016-2782 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html | View |
775673 | 89601 | CVE-2016-2782 | SUSE:SUSE-SU-2016:1707 | View |
775674 | 89601 | CVE-2016-2782 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html | View |
775675 | 89601 | CVE-2016-2782 | SUSE:SUSE-SU-2016:1764 | View |
775676 | 89601 | CVE-2016-2782 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html | View |
775677 | 89601 | CVE-2016-2782 | SUSE:SUSE-SU-2016:2074 | View |
775678 | 89601 | CVE-2016-2782 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html | View |
775679 | 89601 | CVE-2016-2782 | SUSE:SUSE-SU-2016:1019 | View |
775680 | 89601 | CVE-2016-2782 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html | View |
775681 | 89601 | CVE-2016-2782 | UBUNTU:USN-2967-1 | View |
775682 | 89601 | CVE-2016-2782 | URL:http://www.ubuntu.com/usn/USN-2967-1 | View |
775683 | 89601 | CVE-2016-2782 | UBUNTU:USN-2967-2 | View |
775684 | 89601 | CVE-2016-2782 | URL:http://www.ubuntu.com/usn/USN-2967-2 | View |
775685 | 89601 | CVE-2016-2782 | UBUNTU:USN-2929-1 | View |
775686 | 89601 | CVE-2016-2782 | URL:http://www.ubuntu.com/usn/USN-2929-1 | View |
775687 | 89601 | CVE-2016-2782 | UBUNTU:USN-2929-2 | View |
775688 | 89601 | CVE-2016-2782 | URL:http://www.ubuntu.com/usn/USN-2929-2 | View |
775689 | 89601 | CVE-2016-2782 | UBUNTU:USN-2930-1 | View |
775690 | 89601 | CVE-2016-2782 | URL:http://www.ubuntu.com/usn/USN-2930-1 | View |
775691 | 89601 | CVE-2016-2782 | UBUNTU:USN-2930-2 | View |
775692 | 89601 | CVE-2016-2782 | URL:http://www.ubuntu.com/usn/USN-2930-2 | View |
775693 | 89601 | CVE-2016-2782 | UBUNTU:USN-2930-3 | View |
775694 | 89601 | CVE-2016-2782 | URL:http://www.ubuntu.com/usn/USN-2930-3 | View |
775695 | 89601 | CVE-2016-2782 | UBUNTU:USN-2932-1 | View |
775696 | 89601 | CVE-2016-2782 | URL:http://www.ubuntu.com/usn/USN-2932-1 | View |
775697 | 89601 | CVE-2016-2782 | UBUNTU:USN-2948-1 | View |
775698 | 89601 | CVE-2016-2782 | URL:http://www.ubuntu.com/usn/USN-2948-1 | View |
775699 | 89601 | CVE-2016-2782 | UBUNTU:USN-2948-2 | View |