7.8
HIGH
CVE-2016-5829
Linux Kernel USB HID Heap-Based Buffer Overflow Vulnerability
Description

Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel through 4.6.3 allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call.

INFO

Published Date :

June 27, 2016, 10:59 a.m.

Last Modified :

Jan. 17, 2023, 9:16 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2016-5829 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-5829 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Novell suse_linux_enterprise_real_time_extension
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-5829.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=93a2001bdfd5376c3dc2158653034c20392d15c5 Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00048.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00049.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00050.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00051.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00052.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00053.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00054.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2006.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2574.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2584.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3616 Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/06/26/2 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html Third Party Advisory
http://www.securityfocus.com/bid/91450 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3070-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3070-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3070-3 Third Party Advisory
http://www.ubuntu.com/usn/USN-3070-4 Third Party Advisory
http://www.ubuntu.com/usn/USN-3071-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3071-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3072-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3072-2 Third Party Advisory
https://github.com/torvalds/linux/commit/93a2001bdfd5376c3dc2158653034c20392d15c5 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5829 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5829 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 17, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00048.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00048.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00049.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00049.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00050.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00050.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00051.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00051.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00052.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00052.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00053.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00053.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00054.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00054.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2006.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2006.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2574.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2574.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2584.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2584.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/06/26/2 Mailing List http://www.openwall.com/lists/oss-security/2016/06/26/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html No Types Assigned http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/91450 No Types Assigned http://www.securityfocus.com/bid/91450 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-3070-1 No Types Assigned http://www.ubuntu.com/usn/USN-3070-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3070-2 No Types Assigned http://www.ubuntu.com/usn/USN-3070-2 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3070-3 No Types Assigned http://www.ubuntu.com/usn/USN-3070-3 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3070-4 No Types Assigned http://www.ubuntu.com/usn/USN-3070-4 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3071-1 No Types Assigned http://www.ubuntu.com/usn/USN-3071-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3071-2 No Types Assigned http://www.ubuntu.com/usn/USN-3071-2 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3072-1 No Types Assigned http://www.ubuntu.com/usn/USN-3072-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3072-2 No Types Assigned http://www.ubuntu.com/usn/USN-3072-2 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.6.3 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.82 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.10.103 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.12.62 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.14.74 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.15 up to (excluding) 3.16.37 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.37 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.1.28 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.4.16 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.6.5
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2584.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2574.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2006.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-3072-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3071-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00049.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00054.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00052.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3070-3 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3070-2 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00051.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00053.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/91450 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3072-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00048.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3070-4 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00050.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3070-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3071-2 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
  • Modified Analysis by [email protected]

    Aug. 16, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.6.3:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:4.6.3:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12:sp1:*:*:*:*:*:*
    Changed Reference Type http://www.debian.org/security/2016/dsa-3616 No Types Assigned http://www.debian.org/security/2016/dsa-3616 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/06/26/2 No Types Assigned http://www.openwall.com/lists/oss-security/2016/06/26/2 Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 12, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
  • Modified Analysis by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.6.3:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.6.3:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3616
  • Modified Analysis by [email protected]

    Jun. 27, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.6.3:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/torvalds/linux/commit/93a2001bdfd5376c3dc2158653034c20392d15c5 No Types Assigned https://github.com/torvalds/linux/commit/93a2001bdfd5376c3dc2158653034c20392d15c5 Advisory
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=93a2001bdfd5376c3dc2158653034c20392d15c5 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=93a2001bdfd5376c3dc2158653034c20392d15c5 Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jun. 27, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08307

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability