Lucene search

K
ubuntucveUbuntu.comUB:CVE-2015-4002
HistoryJun 07, 2015 - 12:00 a.m.

CVE-2015-4002

2015-06-0700:00:00
ubuntu.com
ubuntu.com
11

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:P/I:P/A:C

0.016 Low

EPSS

Percentile

87.0%

drivers/staging/ozwpan/ozusbsvc1.c in the OZWPAN driver in the Linux kernel
through 4.0.5 does not ensure that certain length values are sufficiently
large, which allows remote attackers to cause a denial of service (system
crash or large loop) or possibly execute arbitrary code via a crafted
packet, related to the (1) oz_usb_rx and (2) oz_usb_handle_ep_data
functions.

Bugs

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchlinux< 3.13.0-57.95UNKNOWN
ubuntu14.10noarchlinux< 3.16.0-43.58UNKNOWN
ubuntu15.04noarchlinux< 3.19.0-22.22UNKNOWN
ubuntu12.04noarchlinux-lts-trusty< 3.13.0-57.95~precise1UNKNOWN
ubuntu14.04noarchlinux-lts-utopic< 3.16.0-43.58~14.04.1UNKNOWN
ubuntu14.04noarchlinux-lts-vivid< 3.19.0-22.22~14.04.1UNKNOWN

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:P/I:P/A:C

0.016 Low

EPSS

Percentile

87.0%