Executive Summary

Informations
Name CVE-2016-3955 First vendor Publication 2016-07-03
Vendor Cve Last vendor Modification 2022-11-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The usbip_recv_xbuff function in drivers/usb/usbip/usbip_common.c in the Linux kernel before 4.5.3 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted length value in a USB/IP packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3955

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 5
Os 1
Os 2577

Snort® IPS/IDS

Date Description
2016-09-17 Linux Kernel USBIP out of bounds write attempt
RuleID : 39894 - Revision : 4 - Type : OS-LINUX
2016-09-17 Linux Kernel USBIP out of bounds write attempt
RuleID : 39893 - Revision : 4 - Type : OS-LINUX

Nessus® Vulnerability Scanner

Date Description
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2245-1.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3616.nasl - Type : ACT_GATHER_INFO
2016-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3607.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-753.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-516.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2998-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3004-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3003-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3002-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3001-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3000-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2996-1.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2989-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2965-4.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2965-3.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2965-2.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2965-1.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-373c063e79.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1203-1.nasl - Type : ACT_GATHER_INFO
2016-04-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8a1f49149e.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-7f37d42add.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/86534
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b34...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3
https://bugzilla.redhat.com/show_bug.cgi?id=1328478
https://github.com/torvalds/linux/commit/b348d7dddb6c4fbfc810b7a0626e8ec9e29f...
DEBIAN http://www.debian.org/security/2016/dsa-3607
MLIST http://www.openwall.com/lists/oss-security/2016/04/19/1
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
UBUNTU http://www.ubuntu.com/usn/USN-2989-1
http://www.ubuntu.com/usn/USN-2996-1
http://www.ubuntu.com/usn/USN-2997-1
http://www.ubuntu.com/usn/USN-2998-1
http://www.ubuntu.com/usn/USN-3000-1
http://www.ubuntu.com/usn/USN-3001-1
http://www.ubuntu.com/usn/USN-3002-1
http://www.ubuntu.com/usn/USN-3003-1
http://www.ubuntu.com/usn/USN-3004-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
Date Informations
2024-03-12 12:35:47
  • Multiple Updates
2024-02-02 01:38:54
  • Multiple Updates
2024-02-01 12:11:01
  • Multiple Updates
2023-12-29 01:34:32
  • Multiple Updates
2023-11-22 01:34:14
  • Multiple Updates
2023-09-05 12:37:00
  • Multiple Updates
2023-09-05 01:10:48
  • Multiple Updates
2023-09-02 12:36:52
  • Multiple Updates
2023-09-02 01:11:04
  • Multiple Updates
2023-08-12 12:40:04
  • Multiple Updates
2023-08-12 01:10:31
  • Multiple Updates
2023-08-11 12:35:05
  • Multiple Updates
2023-08-11 01:10:49
  • Multiple Updates
2023-08-06 12:33:54
  • Multiple Updates
2023-08-06 01:10:30
  • Multiple Updates
2023-08-04 12:34:02
  • Multiple Updates
2023-08-04 01:10:34
  • Multiple Updates
2023-07-14 12:34:04
  • Multiple Updates
2023-07-14 01:10:33
  • Multiple Updates
2023-06-06 12:29:51
  • Multiple Updates
2023-03-29 01:35:52
  • Multiple Updates
2023-03-28 12:10:52
  • Multiple Updates
2023-01-25 01:28:03
  • Multiple Updates
2022-11-04 00:28:03
  • Multiple Updates
2022-10-11 12:30:29
  • Multiple Updates
2022-10-11 01:10:34
  • Multiple Updates
2022-09-09 01:27:00
  • Multiple Updates
2022-03-11 01:24:58
  • Multiple Updates
2022-02-01 01:24:00
  • Multiple Updates
2021-12-11 12:24:34
  • Multiple Updates
2021-12-11 01:22:57
  • Multiple Updates
2021-08-19 12:21:06
  • Multiple Updates
2021-05-25 12:20:08
  • Multiple Updates
2021-05-04 12:49:22
  • Multiple Updates
2021-04-22 02:00:00
  • Multiple Updates
2021-03-27 01:17:55
  • Multiple Updates
2020-08-11 12:15:23
  • Multiple Updates
2020-08-08 01:15:19
  • Multiple Updates
2020-08-07 12:15:33
  • Multiple Updates
2020-08-07 01:16:08
  • Multiple Updates
2020-08-01 12:15:17
  • Multiple Updates
2020-07-30 01:15:57
  • Multiple Updates
2020-05-23 01:59:32
  • Multiple Updates
2020-05-23 00:50:52
  • Multiple Updates
2019-09-12 12:07:54
  • Multiple Updates
2019-07-02 15:38:34
  • Multiple Updates
2019-01-25 12:08:06
  • Multiple Updates
2018-11-17 12:06:40
  • Multiple Updates
2018-11-07 12:04:41
  • Multiple Updates
2018-10-30 12:08:59
  • Multiple Updates
2018-08-31 12:08:09
  • Multiple Updates
2018-08-09 12:04:40
  • Multiple Updates
2018-07-13 01:07:35
  • Multiple Updates
2018-04-25 12:07:26
  • Multiple Updates
2018-03-28 12:07:29
  • Multiple Updates
2017-10-09 12:00:56
  • Multiple Updates
2017-08-26 12:03:29
  • Multiple Updates
2017-05-13 12:02:15
  • Multiple Updates
2017-04-11 12:02:08
  • Multiple Updates
2017-03-22 12:02:21
  • Multiple Updates
2017-01-13 12:02:13
  • Multiple Updates
2016-11-29 09:22:35
  • Multiple Updates
2016-11-29 00:26:11
  • Multiple Updates
2016-11-17 12:03:38
  • Multiple Updates
2016-10-12 12:03:35
  • Multiple Updates
2016-09-09 13:24:12
  • Multiple Updates
2016-08-12 12:02:49
  • Multiple Updates
2016-07-19 21:38:39
  • Multiple Updates
2016-07-19 12:02:26
  • Multiple Updates
2016-07-15 01:00:26
  • Multiple Updates
2016-07-14 09:24:26
  • Multiple Updates
2016-07-12 17:21:27
  • Multiple Updates
2016-07-06 17:24:36
  • Multiple Updates
2016-07-04 05:22:57
  • First insertion