4.6
MEDIUM
CVE-2016-2188
Linux Kernel USB iowarrior NULL Pointer Dereference Denial of Service
Description

The iowarrior_probe function in drivers/usb/misc/iowarrior.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor.

INFO

Published Date :

May 2, 2016, 10:59 a.m.

Last Modified :

Sept. 12, 2023, 2:55 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.9
Public PoC/Exploit Available at Github

CVE-2016-2188 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-2188 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Novell suse_linux_enterprise_desktop
2 Novell suse_linux_enterprise_server
3 Novell suse_linux_enterprise_software_development_kit
4 Novell suse_linux_enterprise_real_time_extension
5 Novell suse_linux_enterprise_debuginfo
6 Novell suse_linux_enterprise_live_patching
7 Novell suse_linux_enterprise_module_for_public_cloud
8 Novell suse_linux_enterprise_workstation_extension
1 Linux linux_kernel
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-2188.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4ec0ef3a82125efc36173062a50624550a900ae0 Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
http://seclists.org/bugtraq/2016/Mar/118 Third Party Advisory VDB Entry
http://seclists.org/bugtraq/2016/Mar/87 Exploit Third Party Advisory VDB Entry
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
http://www.ubuntu.com/usn/USN-2968-1
http://www.ubuntu.com/usn/USN-2968-2
http://www.ubuntu.com/usn/USN-2969-1
http://www.ubuntu.com/usn/USN-2970-1
http://www.ubuntu.com/usn/USN-2971-1
http://www.ubuntu.com/usn/USN-2971-2
http://www.ubuntu.com/usn/USN-2971-3
http://www.ubuntu.com/usn/USN-2996-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2997-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1317018 Issue Tracking Third Party Advisory VDB Entry
https://github.com/torvalds/linux/commit/4ec0ef3a82125efc36173062a50624550a900ae0 Vendor Advisory
https://www.exploit-db.com/exploits/39556/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2188 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2188 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Sep. 12, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 12, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:* OR *cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/39556/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00060.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2968-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2969-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2971-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2971-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2970-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2971-3 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2968-2 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 29, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:4.5.0:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:extra:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_live_patching:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_module_for_public_cloud:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:4.5.0:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
    Changed Reference Type http://seclists.org/bugtraq/2016/Mar/87 Exploit http://seclists.org/bugtraq/2016/Mar/87 Third Party Advisory, VDB Entry, Exploit
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1317018 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1317018 Third Party Advisory, VDB Entry, Issue Tracking
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html Third Party Advisory
    Changed Reference Type http://seclists.org/bugtraq/2016/Mar/118 No Types Assigned http://seclists.org/bugtraq/2016/Mar/118 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2997-1 No Types Assigned http://www.ubuntu.com/usn/USN-2997-1 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2996-1 No Types Assigned http://www.ubuntu.com/usn/USN-2996-1 Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 12, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
  • CVE Modified by [email protected]

    Jul. 27, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
  • Modified Analysis by [email protected]

    Jul. 14, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.0:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:4.5.0:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Jul. 14, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2997-1
    Added Reference http://www.ubuntu.com/usn/USN-2996-1
  • Modified Analysis by [email protected]

    May. 06, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/476.html">CWE-476: NULL Pointer Dereference</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.5.0:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4ec0ef3a82125efc36173062a50624550a900ae0 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4ec0ef3a82125efc36173062a50624550a900ae0 Advisory
    Changed Reference Type http://seclists.org/bugtraq/2016/Mar/87 No Types Assigned http://seclists.org/bugtraq/2016/Mar/87 Exploit
    Changed Reference Type https://github.com/torvalds/linux/commit/4ec0ef3a82125efc36173062a50624550a900ae0 No Types Assigned https://github.com/torvalds/linux/commit/4ec0ef3a82125efc36173062a50624550a900ae0 Advisory
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    May. 04, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-2188 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-2188 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.34 }} 0.06%

score

0.68480

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability