U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2016-2185 Detail

Description

The ati_remote2_probe function in drivers/input/misc/ati_remote2.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor.


Evaluator Description

CWE-476: NULL Pointer Dereference

Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=950336ba3e4a1ffd2ca60d29f6ef386dd2c7351d Vendor Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
http://seclists.org/bugtraq/2016/Mar/116 Third Party Advisory  VDB Entry 
http://seclists.org/bugtraq/2016/Mar/90 Exploit  Third Party Advisory  VDB Entry 
http://www.debian.org/security/2016/dsa-3607
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1
http://www.securityfocus.com/bid/84341
http://www.ubuntu.com/usn/USN-2968-1
http://www.ubuntu.com/usn/USN-2968-2
http://www.ubuntu.com/usn/USN-2969-1
http://www.ubuntu.com/usn/USN-2970-1
http://www.ubuntu.com/usn/USN-2971-1
http://www.ubuntu.com/usn/USN-2971-2
http://www.ubuntu.com/usn/USN-2971-3
http://www.ubuntu.com/usn/USN-2996-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2997-1 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1283362 Issue Tracking  Third Party Advisory  VDB Entry 
https://bugzilla.redhat.com/show_bug.cgi?id=1283363 Issue Tracking  Third Party Advisory  VDB Entry 
https://bugzilla.redhat.com/show_bug.cgi?id=1317014 Issue Tracking  Third Party Advisory  VDB Entry 
https://github.com/torvalds/linux/commit/950336ba3e4a1ffd2ca60d29f6ef386dd2c7351d Vendor Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-Other Other cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

13 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2016-2185
NVD Published Date:
05/02/2016
NVD Last Modified:
09/12/2023
Source:
Red Hat, Inc.