Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-3137

Published: 2 May 2016

drivers/usb/serial/cypress_m8.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both an interrupt-in and an interrupt-out endpoint descriptor, related to the cypress_generic_port_probe and cypress_open functions.

From the Ubuntu Security Team

Sergej Schumilo, Hendrik Schwartke, and Ralf Spenneberg discovered that the Cypress M8 USB device driver in the Linux kernel did not properly validate USB device descriptors. An attacker with physical access could use this to cause a denial of service (system crash).

Notes

AuthorNote
jdstrand
android kernels (flo, goldfish, grouper, maguro, mako and manta) are
not supported on the Ubuntu Touch 14.10 and earlier preview kernels
linux-lts-saucy no longer receives official support
linux-lts-quantal no longer receives official support

Priority

Low

Cvss 3 Severity Score

4.6

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
precise
Released (3.2.0-104.145)
trusty
Released (3.13.0-86.130)
wily
Released (4.2.0-36.41)
xenial
Released (4.4.0-22.39)
yakkety Not vulnerable
(4.4.0-22.39)
zesty Not vulnerable
(4.8.0-22.24)
upstream
Released (4.6~rc3)
Patches:
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by c55aee1bf0e6b6feec8b2927b43f7a09a6d5f754
linux-armadaxp
Launchpad, Ubuntu, Debian
precise
Released (3.2.0-1667.92)
wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.6~rc3)
trusty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
trusty Not vulnerable
(4.4.0-1002.2)
xenial Not vulnerable
(4.4.0-1001.10)
yakkety Does not exist

zesty Does not exist

upstream
Released (4.6~rc3)
precise Does not exist

linux-flo
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
wily Ignored
(end of life)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

upstream
Released (4.6~rc3)
linux-gke
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

xenial Not vulnerable
(4.4.0-1003.3)
yakkety Does not exist

zesty Does not exist

upstream
Released (4.6~rc3)
linux-goldfish
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
wily Ignored
(end of life)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
upstream
Released (4.6~rc3)
linux-grouper
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.6~rc3)
linux-hwe
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

zesty Does not exist

upstream
Released (4.6~rc3)
linux-hwe-edge
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

zesty Does not exist

upstream
Released (4.6~rc3)
linux-linaro-omap
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.6~rc3)
linux-linaro-shared
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.6~rc3)
linux-linaro-vexpress
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.6~rc3)
linux-lts-quantal
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.6~rc3)
This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.6~rc3)
linux-lts-saucy
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.6~rc3)
This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
precise
Released (3.13.0-86.130~precise1)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.6~rc3)
linux-lts-utopic
Launchpad, Ubuntu, Debian
precise Does not exist

trusty
Released (3.16.0-73.95~14.04.1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.6~rc3)
linux-lts-vivid
Launchpad, Ubuntu, Debian
precise Does not exist

trusty
Released (3.19.0-59.65~14.04.1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.6~rc3)
linux-lts-wily
Launchpad, Ubuntu, Debian
precise Does not exist

trusty
Released (4.2.0-36.41~14.04.1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.6~rc3)
linux-lts-xenial
Launchpad, Ubuntu, Debian
precise Does not exist

trusty
Released (4.4.0-22.39~14.04.1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.6~rc3)
linux-maguro
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.6~rc3)
linux-mako
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
wily Ignored
(end of life)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

upstream
Released (4.6~rc3)
linux-manta
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
wily Ignored
(end of life)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.6~rc3)
linux-qcm-msm
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.6~rc3)
linux-raspi2
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

wily
Released (4.2.0-1029.37)
xenial
Released (4.4.0-1010.12)
yakkety Not vulnerable
(4.4.0-1010.12)
zesty Not vulnerable
(4.8.0-1013.15)
upstream
Released (4.6~rc3)
linux-snapdragon
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

wily Does not exist

xenial
Released (4.4.0-1013.14)
yakkety Not vulnerable
(4.4.0-1013.14)
zesty Not vulnerable
(4.4.0-1029.32)
upstream
Released (4.6~rc3)
linux-ti-omap4
Launchpad, Ubuntu, Debian
precise
Released (3.2.0-1482.109)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (4.6~rc3)

Severity score breakdown

Parameter Value
Base score 4.6
Attack vector Physical
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H