CVE-2014-3186

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2014-3186
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2014-3186.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2014-3186
Related
Published
2014-09-28T10:55:10Z
Modified
2024-09-18T01:00:21Z
Summary
[none]
Details

Buffer overflow in the picolcdrawevent function in devices/hid/hid-picolcd_core.c in the PicoLCD HID device driver in the Linux kernel through 3.16.3, as used in Android on Nexus 7 devices, allows physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted device that sends a large report.

References

Affected packages

Debian:11 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.16.5-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.16.5-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.16.5-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}