6.9
MEDIUM
CVE-2014-3185
Whiteheat USB Serial Driver Buffer Overflows
Description

Multiple buffer overflows in the command_port_read_callback function in drivers/usb/serial/whiteheat.c in the Whiteheat USB Serial Driver in the Linux kernel before 3.16.2 allow physically proximate attackers to execute arbitrary code or cause a denial of service (memory corruption and system crash) via a crafted device that provides a large amount of (1) EHCI or (2) XHCI data associated with a bulk response.

INFO

Published Date :

Sept. 28, 2014, 10:55 a.m.

Last Modified :

March 14, 2024, 7:58 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.4
Affected Products

The following products are affected by CVE-2014-3185 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-3185.

URL Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6817ae225cd650fb1c3295d769298c38b1eba818 Broken Link
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2014-1318.html Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2015-0284.html Third Party Advisory VDB Entry
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2014/09/11/21 Mailing List
http://www.securityfocus.com/bid/69781 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2374-1 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2375-1 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2376-1 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2377-1 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2378-1 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2379-1 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1141400 Issue Tracking
https://code.google.com/p/google-security-research/issues/detail?id=98 Third Party Advisory
https://github.com/torvalds/linux/commit/6817ae225cd650fb1c3295d769298c38b1eba818 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3185 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3185 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Mar. 14, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (excluding) 3.2.63 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.4.104 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.5 up to (excluding) 3.10.54 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.12.29 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.14.18 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.15 up to (excluding) 3.16.2 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.63 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.4.104 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.5 up to (excluding) 3.10.54 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.12.29 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.14.18 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.15 up to (excluding) 3.16.2
  • Modified Analysis by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6817ae225cd650fb1c3295d769298c38b1eba818 No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6817ae225cd650fb1c3295d769298c38b1eba818 Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-1318.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-1318.html Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0284.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0284.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2 No Types Assigned http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/09/11/21 No Types Assigned http://www.openwall.com/lists/oss-security/2014/09/11/21 Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/69781 No Types Assigned http://www.securityfocus.com/bid/69781 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2374-1 No Types Assigned http://www.ubuntu.com/usn/USN-2374-1 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2375-1 No Types Assigned http://www.ubuntu.com/usn/USN-2375-1 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2376-1 No Types Assigned http://www.ubuntu.com/usn/USN-2376-1 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2377-1 No Types Assigned http://www.ubuntu.com/usn/USN-2377-1 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2378-1 No Types Assigned http://www.ubuntu.com/usn/USN-2378-1 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2379-1 No Types Assigned http://www.ubuntu.com/usn/USN-2379-1 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1141400 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1141400 Issue Tracking
    Changed Reference Type https://code.google.com/p/google-security-research/issues/detail?id=98 No Types Assigned https://code.google.com/p/google-security-research/issues/detail?id=98 Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/6817ae225cd650fb1c3295d769298c38b1eba818 No Types Assigned https://github.com/torvalds/linux/commit/6817ae225cd650fb1c3295d769298c38b1eba818 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:3.16.0:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 3.16.1 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (excluding) 3.2.63 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.4.104 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.5 up to (excluding) 3.10.54 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.12.29 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.14.18 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.15 up to (excluding) 3.16.2
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2377-1 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2014-1318.html [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2375-1 [No types assigned]
    Added Reference Chrome https://github.com/torvalds/linux/commit/6817ae225cd650fb1c3295d769298c38b1eba818 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html [No types assigned]
    Added Reference Chrome http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6817ae225cd650fb1c3295d769298c38b1eba818 [No types assigned]
    Added Reference Chrome https://code.google.com/p/google-security-research/issues/detail?id=98 [No types assigned]
    Added Reference Chrome http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html [No types assigned]
    Added Reference Chrome http://www.openwall.com/lists/oss-security/2014/09/11/21 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2378-1 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html [No types assigned]
    Added Reference Chrome https://bugzilla.redhat.com/show_bug.cgi?id=1141400 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2015-0284.html [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2374-1 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/69781 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2379-1 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2376-1 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html [No types assigned]
    Removed Reference Google Inc. https://bugzilla.redhat.com/show_bug.cgi?id=1141400
    Removed Reference Google Inc. http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2
    Removed Reference Google Inc. https://code.google.com/p/google-security-research/issues/detail?id=98
    Removed Reference Google Inc. http://www.openwall.com/lists/oss-security/2014/09/11/21
    Removed Reference Google Inc. https://github.com/torvalds/linux/commit/6817ae225cd650fb1c3295d769298c38b1eba818
    Removed Reference Google Inc. http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6817ae225cd650fb1c3295d769298c38b1eba818
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2377-1
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2374-1
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2379-1
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2376-1
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2375-1
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2378-1
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2014-1318.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/69781
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2015-0284.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
  • CVE Modified by [email protected]

    May. 12, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
  • CVE Modified by [email protected]

    Apr. 07, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
  • CVE Modified by [email protected]

    Mar. 26, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0284.html
  • CVE Modified by [email protected]

    Nov. 14, 2014

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/69781
  • Initial Analysis by [email protected]

    Sep. 29, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.06%

score

0.49105

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability