Lucene search

K
ubuntucveUbuntu.comUB:CVE-2014-3186
HistorySep 28, 2014 - 12:00 a.m.

CVE-2014-3186

2014-09-2800:00:00
ubuntu.com
ubuntu.com
7

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

57.3%

Buffer overflow in the picolcd_raw_event function in
devices/hid/hid-picolcd_core.c in the PicoLCD HID device driver in the
Linux kernel through 3.16.3, as used in Android on Nexus 7 devices, allows
physically proximate attackers to cause a denial of service (system crash)
or possibly execute arbitrary code via a crafted device that sends a large
report.

Bugs

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.04 preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlinux< 3.2.0-70.105UNKNOWN
ubuntu14.04noarchlinux< 3.13.0-37.64UNKNOWN
ubuntu12.04noarchlinux-armadaxp< 3.2.0-1639.57UNKNOWN
ubuntu12.04noarchlinux-lts-trusty< 3.13.0-37.64~precise1UNKNOWN
ubuntu12.04noarchlinux-ti-omap4< 3.2.0-1455.75UNKNOWN

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

57.3%