Lucene search

K
ubuntucveUbuntu.comUB:CVE-2015-7833
HistoryOct 19, 2015 - 12:00 a.m.

CVE-2015-7833

2015-10-1900:00:00
ubuntu.com
ubuntu.com
26

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.002 Low

EPSS

Percentile

56.5%

The usbvision driver in the Linux kernel package 3.10.0-123.20.1.el7
through 3.10.0-229.14.1.el7 in Red Hat Enterprise Linux (RHEL) 7.1 allows
physically proximate attackers to cause a denial of service (panic) via a
nonzero bInterfaceNumber value in a USB device descriptor.

Bugs

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
mdeslaur need to check if usbvision driver is in any Ubuntu kernels
sbeattie The original fix was 588afcc1c0e4; however it was determined to be bad and fa52bd506f was applied instead, and d5468d7af is intended to revert 588afcc1c0e4.
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlinux< 3.2.0-115.157UNKNOWN
ubuntu14.04noarchlinux< 3.13.0-101.148UNKNOWN
ubuntu15.10noarchlinux< 4.2.0-35.40UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-22.39UNKNOWN
ubuntu12.04noarchlinux-armadaxp< 3.2.0-1677.104UNKNOWN
ubuntu12.04noarchlinux-lts-trusty< 3.13.0-101.148~precise1UNKNOWN
ubuntu14.04noarchlinux-lts-utopic< 3.16.0-69.89~14.04.1UNKNOWN
ubuntu14.04noarchlinux-lts-vivid< 3.19.0-74.82~14.04.1UNKNOWN
ubuntu14.04noarchlinux-lts-wily< 4.2.0-35.40~14.04.1UNKNOWN
ubuntu14.04noarchlinux-lts-xenial< 4.4.0-22.39~14.04.1UNKNOWN
Rows per page:
1-10 of 131

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.002 Low

EPSS

Percentile

56.5%