CWE
17
Advisory Published
Updated

CVE-2015-7833

First published: Mon Oct 19 2015(Updated: )

Last updated 24 July 2024

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Novell Suse Linux Enterprise Real Time Extension=12-sp1
Redhat Enterprise Linux=7.1
debian/linux
5.10.223-1
6.1.106-3
6.1.99-1
6.10.9-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2015-7833?

    CVE-2015-7833 is a vulnerability in the usbvision driver in the Linux kernel, which allows physically proximate attackers to cause a denial of service (panic) via a nonzero bInterfaceNumber value in a USB device descriptor.

  • How does CVE-2015-7833 affect Red Hat Enterprise Linux (RHEL) 7.1?

    CVE-2015-7833 affects Red Hat Enterprise Linux (RHEL) 7.1 by allowing physically proximate attackers to cause a denial of service (panic) on the system.

  • How can the CVE-2015-7833 vulnerability be fixed?

    To fix the CVE-2015-7833 vulnerability, update the Linux kernel package to version 3.10.0-229.15.1.el7 or later.

  • Where can I find more information about the CVE-2015-7833 vulnerability?

    You can find more information about the CVE-2015-7833 vulnerability at the following references: [1] [2] [3].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203