Double free vulnerability in the snd_usbmidi_create function in sound/usb/midi.c in the Linux kernel before 4.5 allows physically proximate attackers to cause a denial of service (panic) or possibly have unspecified other impact via vectors involving an invalid USB descriptor.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=07d86ca93db7e5cdf4743564d98292042ec21af7 Patch Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
http://rhn.redhat.com/errata/RHSA-2016-2574.html
http://rhn.redhat.com/errata/RHSA-2016-2584.html
http://rhn.redhat.com/errata/RHSA-2017-0817.html
http://www.debian.org/security/2016/dsa-3503
http://www.openwall.com/lists/oss-security/2016/02/14/2
http://www.securityfocus.com/bid/83256
http://www.securitytracker.com/id/1035072
http://www.ubuntu.com/usn/USN-2928-1
http://www.ubuntu.com/usn/USN-2928-2
http://www.ubuntu.com/usn/USN-2929-1
http://www.ubuntu.com/usn/USN-2929-2
http://www.ubuntu.com/usn/USN-2930-1
http://www.ubuntu.com/usn/USN-2930-2
http://www.ubuntu.com/usn/USN-2930-3
http://www.ubuntu.com/usn/USN-2931-1
http://www.ubuntu.com/usn/USN-2932-1
https://bugzilla.redhat.com/show_bug.cgi?id=1308444 Issue Tracking
https://github.com/torvalds/linux/commit/07d86ca93db7e5cdf4743564d98292042ec21af7 Patch
https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-2384
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: debian

Published: 2016-04-27T17:00:00

Updated: 2018-01-04T19:57:01

Reserved: 2016-02-14T00:00:00


Link: CVE-2016-2384

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-04-27T17:59:11.927

Modified: 2018-01-05T02:30:38.243


Link: CVE-2016-2384

JSON object: View

cve-icon Redhat Information

No data.