4.6
MEDIUM
CVE-2016-2187
Linux GTCO USB Driver Null Pointer Dereference Vulnerability
Description

The gtco_probe function in drivers/input/tablet/gtco.c in the Linux kernel through 4.5.2 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor.

INFO

Published Date :

May 2, 2016, 10:59 a.m.

Last Modified :

Sept. 12, 2023, 2:45 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.9
Public PoC/Exploit Available at Github

CVE-2016-2187 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-2187 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Novell suse_linux_enterprise_server
2 Novell suse_linux_enterprise_software_development_kit
3 Novell suse_linux_enterprise_debuginfo
1 Linux linux_kernel
1 Canonical ubuntu_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2187 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2187 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Sep. 12, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3607 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/85425 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 16, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:4.5.2:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:4.5.2:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11:extra:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:*
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=162f98dea487206d9ab79fc12ed64700667a894d Vendor Advisory http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=162f98dea487206d9ab79fc12ed64700667a894d Vendor Advisory, Patch
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1317017 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1317017 Issue Tracking
    Changed Reference Type http://www.ubuntu.com/usn/USN-3005-1 No Types Assigned http://www.ubuntu.com/usn/USN-3005-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3002-1 No Types Assigned http://www.ubuntu.com/usn/USN-3002-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2997-1 No Types Assigned http://www.ubuntu.com/usn/USN-2997-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3001-1 No Types Assigned http://www.ubuntu.com/usn/USN-3001-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3004-1 No Types Assigned http://www.ubuntu.com/usn/USN-3004-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2989-1 No Types Assigned http://www.ubuntu.com/usn/USN-2989-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3007-1 No Types Assigned http://www.ubuntu.com/usn/USN-3007-1 Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/162f98dea487206d9ab79fc12ed64700667a894d Vendor Advisory https://github.com/torvalds/linux/commit/162f98dea487206d9ab79fc12ed64700667a894d Vendor Advisory, Patch
    Changed Reference Type http://www.ubuntu.com/usn/USN-3000-1 No Types Assigned http://www.ubuntu.com/usn/USN-3000-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2998-1 No Types Assigned http://www.ubuntu.com/usn/USN-2998-1 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3006-1 No Types Assigned http://www.ubuntu.com/usn/USN-3006-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3003-1 No Types Assigned http://www.ubuntu.com/usn/USN-3003-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2996-1 No Types Assigned http://www.ubuntu.com/usn/USN-2996-1 Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 27, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-3005-1
    Added Reference http://www.ubuntu.com/usn/USN-3007-1
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
    Added Reference http://www.ubuntu.com/usn/USN-3006-1
  • Modified Analysis by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:4.5.2:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:4.5.2:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-3000-1
    Added Reference http://www.ubuntu.com/usn/USN-2998-1
    Added Reference http://www.ubuntu.com/usn/USN-3002-1
    Added Reference http://www.ubuntu.com/usn/USN-3003-1
    Added Reference http://www.ubuntu.com/usn/USN-3001-1
    Added Reference http://www.ubuntu.com/usn/USN-3004-1
    Added Reference http://www.ubuntu.com/usn/USN-2989-1
  • Modified Analysis by [email protected]

    Jul. 14, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.2:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:4.5.2:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Jul. 14, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2997-1
    Added Reference http://www.ubuntu.com/usn/USN-2996-1
  • Modified Analysis by [email protected]

    May. 04, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/476.html">CWE-476: NULL Pointer Dereference</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.2:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=162f98dea487206d9ab79fc12ed64700667a894d No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=162f98dea487206d9ab79fc12ed64700667a894d Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/162f98dea487206d9ab79fc12ed64700667a894d No Types Assigned https://github.com/torvalds/linux/commit/162f98dea487206d9ab79fc12ed64700667a894d Advisory
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    May. 04, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-2187 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-2187 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.31 }} 0.07%

score

0.66686

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability