4.6
MEDIUM
CVE-2015-7566
Linux Kernel USB Serial Clie_5 Attach NULL Pointer Dereference Denial of Service
Description

The clie_5_attach function in drivers/usb/serial/visor.c in the Linux kernel through 4.4.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a bulk-out endpoint.

INFO

Published Date :

Feb. 8, 2016, 3:59 a.m.

Last Modified :

Oct. 9, 2018, 7:58 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.9
Public PoC/Exploit Available at Github

CVE-2015-7566 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-7566 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Novell suse_linux_enterprise_server
2 Novell suse_linux_enterprise_software_development_kit
3 Novell suse_linux_enterprise_real_time_extension
4 Novell suse_linux_enterprise_debuginfo
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-7566.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cb3232138e37129e88240a98a1d2aba2187ff57c Vendor Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175792.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176194.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
http://www.debian.org/security/2016/dsa-3448
http://www.debian.org/security/2016/dsa-3503
http://www.securityfocus.com/archive/1/537733/100/0/threaded
http://www.securityfocus.com/bid/82975
http://www.ubuntu.com/usn/USN-2929-1
http://www.ubuntu.com/usn/USN-2929-2
http://www.ubuntu.com/usn/USN-2930-1
http://www.ubuntu.com/usn/USN-2930-2
http://www.ubuntu.com/usn/USN-2930-3
http://www.ubuntu.com/usn/USN-2932-1
http://www.ubuntu.com/usn/USN-2948-1
http://www.ubuntu.com/usn/USN-2948-2
http://www.ubuntu.com/usn/USN-2967-1
http://www.ubuntu.com/usn/USN-2967-2
https://bugzilla.redhat.com/show_bug.cgi?id=1283371 Issue Tracking VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1296466 Issue Tracking VDB Entry
https://github.com/torvalds/linux/commit/cb3232138e37129e88240a98a1d2aba2187ff57c
https://security-tracker.debian.org/tracker/CVE-2015-7566 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/39540/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-7566 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-7566 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/537733/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/537733/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/39540/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175792.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3448 [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176194.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/archive/1/archive/1/537733/100/0/threaded [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2930-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2929-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2932-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2948-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2930-3 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2930-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2929-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2948-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3503 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2967-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2967-2 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/82975 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 12, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.4.1:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:11:extra:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:11:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12:sp1:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:4.4.1:*:*:*:*:*:*:* (and previous)
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2015-7566 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2015-7566 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1296466 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1296466 VDB Entry, Issue Tracking
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1283371 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1283371 VDB Entry, Issue Tracking
  • CVE Modified by [email protected]

    Aug. 12, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
  • CVE Modified by [email protected]

    Jul. 27, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
  • Modified Analysis by [email protected]

    Mar. 01, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/476.html">CWE-476: NULL Pointer Dereference</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.4.1:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cb3232138e37129e88240a98a1d2aba2187ff57c No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cb3232138e37129e88240a98a1d2aba2187ff57c Advisory
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Mar. 01, 2016

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 25, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-7566 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-7566 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.36 }} 0.06%

score

0.68464

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability