Double free vulnerability in the snd_usbmidi_create function in sound/usb/midi.c in the Linux kernel before 4.5 allows physically proximate attackers to cause a denial of service (panic) or possibly have unspecified other impact via vectors involving an invalid USB descriptor.
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=07d86ca93db7e5cdf4743564d98292042ec21af7 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00025.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00027.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00028.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00029.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00030.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00031.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00032.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00033.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00034.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00036.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00037.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2574.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2584.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2017-0817.html cve-icon cve-icon
http://seclists.org/oss-sec/2016/q1/331 cve-icon
http://www.debian.org/security/2016/dsa-3503 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2016/02/14/2 cve-icon cve-icon
http://www.securityfocus.com/bid/83256 cve-icon cve-icon
http://www.securitytracker.com/id/1035072 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2928-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2928-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2929-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2929-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2930-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2930-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2930-3 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2931-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2932-1 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1308444 cve-icon cve-icon
https://github.com/torvalds/linux/commit/07d86ca93db7e5cdf4743564d98292042ec21af7 cve-icon cve-icon
https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-2384 cve-icon cve-icon
https://lkml.org/lkml/2016/2/13/11 cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-2384 cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-2384 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: debian

Published: 2016-04-27T17:00:00

Updated: 2024-08-05T23:24:49.255Z

Reserved: 2016-02-14T00:00:00

Link: CVE-2016-2384

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-04-27T17:59:11.927

Modified: 2018-01-05T02:30:38.243

Link: CVE-2016-2384

cve-icon Redhat

Severity : Low

Publid Date: 2016-02-14T00:00:00Z

Links: CVE-2016-2384 - Bugzilla