Executive Summary

Informations
Name CVE-2016-2187 First vendor Publication 2016-05-02
Vendor Cve Last vendor Modification 2023-09-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 4.6
Base Score 4.6 Environmental Score 4.6
impact SubScore 3.6 Temporal Score 4.6
Exploitabality Sub Score 0.9
 
Attack Vector Physical Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The gtco_probe function in drivers/input/tablet/gtco.c in the Linux kernel through 4.5.2 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2187

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 4
Os 2577
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2245-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1672-1.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1015.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3616.nasl - Type : ACT_GATHER_INFO
2016-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3607.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-516.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3004-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3007-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3006-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3005-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3003-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3002-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3001-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3000-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2998-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2996-1.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2989-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ed5110c4bb.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7e602c0e5e.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Fedora host is missing a security update.
File : fedora_2016-81fd1b03aa.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/85425
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=162...
https://bugzilla.redhat.com/show_bug.cgi?id=1317017
https://github.com/torvalds/linux/commit/162f98dea487206d9ab79fc12ed64700667a...
DEBIAN http://www.debian.org/security/2016/dsa-3607
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
UBUNTU http://www.ubuntu.com/usn/USN-2989-1
http://www.ubuntu.com/usn/USN-2996-1
http://www.ubuntu.com/usn/USN-2997-1
http://www.ubuntu.com/usn/USN-2998-1
http://www.ubuntu.com/usn/USN-3000-1
http://www.ubuntu.com/usn/USN-3001-1
http://www.ubuntu.com/usn/USN-3002-1
http://www.ubuntu.com/usn/USN-3003-1
http://www.ubuntu.com/usn/USN-3004-1
http://www.ubuntu.com/usn/USN-3005-1
http://www.ubuntu.com/usn/USN-3006-1
http://www.ubuntu.com/usn/USN-3007-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
Date Informations
2024-03-12 12:35:04
  • Multiple Updates
2024-02-02 01:38:07
  • Multiple Updates
2024-02-01 12:10:48
  • Multiple Updates
2023-12-29 01:33:50
  • Multiple Updates
2023-11-22 01:33:32
  • Multiple Updates
2023-09-13 17:27:53
  • Multiple Updates
2023-09-13 09:27:45
  • Multiple Updates
2023-09-05 12:36:16
  • Multiple Updates
2023-09-05 01:10:35
  • Multiple Updates
2023-09-02 12:36:08
  • Multiple Updates
2023-09-02 01:10:50
  • Multiple Updates
2023-08-12 12:39:17
  • Multiple Updates
2023-08-12 01:10:16
  • Multiple Updates
2023-08-11 12:34:19
  • Multiple Updates
2023-08-11 01:10:34
  • Multiple Updates
2023-08-06 12:33:11
  • Multiple Updates
2023-08-06 01:10:16
  • Multiple Updates
2023-08-04 12:33:19
  • Multiple Updates
2023-08-04 01:10:20
  • Multiple Updates
2023-07-14 12:33:20
  • Multiple Updates
2023-07-14 01:10:18
  • Multiple Updates
2023-06-06 12:29:14
  • Multiple Updates
2023-03-29 01:35:07
  • Multiple Updates
2023-03-28 12:10:38
  • Multiple Updates
2023-01-25 01:27:28
  • Multiple Updates
2022-10-11 12:29:50
  • Multiple Updates
2022-10-11 01:10:21
  • Multiple Updates
2022-09-09 01:26:26
  • Multiple Updates
2022-03-11 01:24:28
  • Multiple Updates
2022-02-01 01:23:32
  • Multiple Updates
2021-12-11 12:24:05
  • Multiple Updates
2021-12-11 01:22:29
  • Multiple Updates
2021-08-19 12:20:41
  • Multiple Updates
2021-05-25 12:19:43
  • Multiple Updates
2021-05-04 12:47:51
  • Multiple Updates
2021-04-22 01:58:55
  • Multiple Updates
2021-03-27 01:17:33
  • Multiple Updates
2020-08-11 12:15:04
  • Multiple Updates
2020-08-08 01:15:01
  • Multiple Updates
2020-08-07 12:15:14
  • Multiple Updates
2020-08-07 01:15:49
  • Multiple Updates
2020-08-01 12:14:59
  • Multiple Updates
2020-07-30 01:15:39
  • Multiple Updates
2020-05-23 01:59:07
  • Multiple Updates
2020-05-23 00:50:16
  • Multiple Updates
2019-09-12 12:07:47
  • Multiple Updates
2019-07-02 15:38:25
  • Multiple Updates
2019-01-25 12:07:59
  • Multiple Updates
2018-11-17 12:06:32
  • Multiple Updates
2018-11-07 12:04:33
  • Multiple Updates
2018-10-30 12:08:51
  • Multiple Updates
2018-08-31 12:08:01
  • Multiple Updates
2018-08-09 12:04:32
  • Multiple Updates
2018-07-13 01:07:28
  • Multiple Updates
2018-04-25 12:07:19
  • Multiple Updates
2018-03-28 12:07:22
  • Multiple Updates
2017-10-09 12:00:49
  • Multiple Updates
2017-08-26 12:03:22
  • Multiple Updates
2017-05-13 12:02:09
  • Multiple Updates
2017-04-11 12:02:02
  • Multiple Updates
2017-03-22 12:02:15
  • Multiple Updates
2017-02-01 13:25:46
  • Multiple Updates
2017-01-13 12:02:07
  • Multiple Updates
2016-11-29 09:22:32
  • Multiple Updates
2016-11-29 00:26:03
  • Multiple Updates
2016-11-17 12:03:33
  • Multiple Updates
2016-10-12 12:03:30
  • Multiple Updates
2016-09-09 13:24:12
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-08-26 13:26:07
  • Multiple Updates
2016-08-17 05:20:37
  • Multiple Updates
2016-08-12 12:02:45
  • Multiple Updates
2016-07-27 09:24:05
  • Multiple Updates
2016-07-19 21:38:37
  • Multiple Updates
2016-07-19 12:02:23
  • Multiple Updates
2016-07-15 01:00:25
  • Multiple Updates
2016-07-14 09:24:25
  • Multiple Updates
2016-07-13 12:02:01
  • Multiple Updates
2016-06-30 22:35:02
  • Multiple Updates
2016-06-30 13:28:45
  • Multiple Updates
2016-06-29 01:14:41
  • Multiple Updates
2016-06-28 19:55:55
  • Multiple Updates
2016-06-21 13:28:24
  • Multiple Updates
2016-06-11 13:27:47
  • Multiple Updates
2016-06-02 13:27:32
  • Multiple Updates
2016-05-10 05:27:58
  • Multiple Updates
2016-05-06 21:34:13
  • Multiple Updates
2016-05-06 13:32:48
  • Multiple Updates
2016-05-05 05:28:31
  • Multiple Updates
2016-05-02 21:31:34
  • First insertion