Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-7915
HistoryNov 16, 2016 - 12:00 a.m.

CVE-2016-7915

2016-11-1600:00:00
ubuntu.com
ubuntu.com
16

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

45.7%

The hid_input_field function in drivers/hid/hid-core.c in the Linux kernel
before 4.6 allows physically proximate attackers to obtain sensitive
information from kernel memory or cause a denial of service (out-of-bounds
read) by connecting a device, as demonstrated by a Logitech DJ receiver.

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlinux<Β 3.2.0-106.147UNKNOWN
ubuntu14.04noarchlinux<Β 3.13.0-92.139UNKNOWN
ubuntu16.04noarchlinux<Β 4.4.0-31.50UNKNOWN
ubuntu12.04noarchlinux-armadaxp<Β 3.2.0-1669.95UNKNOWN
ubuntu12.04noarchlinux-lts-trusty<Β 3.13.0-92.139~precise1UNKNOWN
ubuntu14.04noarchlinux-lts-vivid<Β 3.19.0-65.73~14.04.1UNKNOWN
ubuntu14.04noarchlinux-lts-xenial<Β 4.4.0-31.50~14.04.1UNKNOWN
ubuntu16.04noarchlinux-raspi2<Β 4.4.0-1017.23UNKNOWN
ubuntu16.04noarchlinux-snapdragon<Β 4.4.0-1020.23UNKNOWN
ubuntu12.04noarchlinux-ti-omap4<Β 3.2.0-1484.111UNKNOWN

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

45.7%