4.6
MEDIUM
CVE-2016-3951
Linux Kernel USB CDC NCM Double Free Vulnerability
Description

Double free vulnerability in drivers/net/usb/cdc_ncm.c in the Linux kernel before 4.5 allows physically proximate attackers to cause a denial of service (system crash) or possibly have unspecified other impact by inserting a USB device with an invalid USB descriptor.

INFO

Published Date :

May 2, 2016, 10:59 a.m.

Last Modified :

Aug. 13, 2017, 1:29 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.9
Public PoC/Exploit Available at Github

CVE-2016-3951 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-3951 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Novell suse_linux_enterprise_desktop
2 Novell suse_linux_enterprise_server
3 Novell suse_linux_enterprise_software_development_kit
4 Novell suse_linux_enterprise_real_time_extension
5 Novell suse_linux_enterprise_live_patching
6 Novell suse_linux_enterprise_module_for_public_cloud
7 Novell suse_linux_enterprise_workstation_extension
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Suse suse_linux_enterprise_software_development_kit
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-3951.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1666984c8625b3db19a9abc298931d35ab7bc64b Vendor Advisory
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4d06dd537f95683aba3651098ae288b7cbff8274 Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3607
http://www.openwall.com/lists/oss-security/2016/04/06/4
http://www.securityfocus.com/bid/91028
http://www.securitytracker.com/id/1036763
http://www.ubuntu.com/usn/USN-2989-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2998-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3000-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3001-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3002-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3003-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3004-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3021-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3021-2 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1324782 Issue Tracking
https://github.com/torvalds/linux/commit/1666984c8625b3db19a9abc298931d35ab7bc64b Vendor Advisory
https://github.com/torvalds/linux/commit/4d06dd537f95683aba3651098ae288b7cbff8274 Vendor Advisory
https://www.spinics.net/lists/netdev/msg367669.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-3951 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-3951 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 13, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036763 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00060.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/91028 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3607 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 22, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.0:rc7:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_module_for_public_cloud:12:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_live_patching:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:sp1:*:*:*:*:*:* *cpe:2.3:a:suse:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:linux:linux_kernel:4.5.0:rc7:*:*:*:*:*:*
    Changed Reference Type http://www.ubuntu.com/usn/USN-3021-1 No Types Assigned http://www.ubuntu.com/usn/USN-3021-1 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3002-1 No Types Assigned http://www.ubuntu.com/usn/USN-3002-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3021-2 No Types Assigned http://www.ubuntu.com/usn/USN-3021-2 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3001-1 No Types Assigned http://www.ubuntu.com/usn/USN-3001-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3004-1 No Types Assigned http://www.ubuntu.com/usn/USN-3004-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2989-1 No Types Assigned http://www.ubuntu.com/usn/USN-2989-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3000-1 No Types Assigned http://www.ubuntu.com/usn/USN-3000-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2998-1 No Types Assigned http://www.ubuntu.com/usn/USN-2998-1 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3003-1 No Types Assigned http://www.ubuntu.com/usn/USN-3003-1 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1324782 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1324782 Issue Tracking
  • CVE Modified by [email protected]

    Aug. 12, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
  • CVE Modified by [email protected]

    Jul. 27, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-3021-1
    Added Reference http://www.ubuntu.com/usn/USN-3021-2
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
  • Modified Analysis by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.0:rc7:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.0:rc7:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-3002-1
    Added Reference http://www.ubuntu.com/usn/USN-3001-1
    Added Reference http://www.ubuntu.com/usn/USN-3004-1
    Added Reference http://www.ubuntu.com/usn/USN-2989-1
    Added Reference http://www.ubuntu.com/usn/USN-3000-1
    Added Reference http://www.ubuntu.com/usn/USN-2998-1
    Added Reference http://www.ubuntu.com/usn/USN-3003-1
  • Modified Analysis by [email protected]

    May. 06, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/415.html">CWE-415: Double Free</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.0:rc7:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/torvalds/linux/commit/4d06dd537f95683aba3651098ae288b7cbff8274 No Types Assigned https://github.com/torvalds/linux/commit/4d06dd537f95683aba3651098ae288b7cbff8274 Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/1666984c8625b3db19a9abc298931d35ab7bc64b No Types Assigned https://github.com/torvalds/linux/commit/1666984c8625b3db19a9abc298931d35ab7bc64b Advisory
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1666984c8625b3db19a9abc298931d35ab7bc64b No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1666984c8625b3db19a9abc298931d35ab7bc64b Advisory
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4d06dd537f95683aba3651098ae288b7cbff8274 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4d06dd537f95683aba3651098ae288b7cbff8274 Advisory
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    May. 04, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-3951 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-3951 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.39 }} 0.12%

score

0.70219

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability