6.9
MEDIUM
CVE-2014-3186
Android PicoLCD HID Linux Kernel Buffer Overflow Vulnerability
Description

Buffer overflow in the picolcd_raw_event function in devices/hid/hid-picolcd_core.c in the PicoLCD HID device driver in the Linux kernel through 3.16.3, as used in Android on Nexus 7 devices, allows physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted device that sends a large report.

INFO

Published Date :

Sept. 28, 2014, 10:55 a.m.

Last Modified :

June 6, 2024, 7:46 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.4
Affected Products

The following products are affected by CVE-2014-3186 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3186 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3186 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 06, 2024

    Action Type Old Value New Value
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=844817e47eef14141cf59b8d5ac08dd11c0a9189 No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=844817e47eef14141cf59b8d5ac08dd11c0a9189 Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/09/11/22 No Types Assigned http://www.openwall.com/lists/oss-security/2014/09/11/22 Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/69763 No Types Assigned http://www.securityfocus.com/bid/69763 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2376-1 No Types Assigned http://www.ubuntu.com/usn/USN-2376-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2377-1 No Types Assigned http://www.ubuntu.com/usn/USN-2377-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2378-1 No Types Assigned http://www.ubuntu.com/usn/USN-2378-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2379-1 No Types Assigned http://www.ubuntu.com/usn/USN-2379-1 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1141407 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1141407 Issue Tracking, Third Party Advisory
    Changed Reference Type https://code.google.com/p/google-security-research/issues/detail?id=101 No Types Assigned https://code.google.com/p/google-security-research/issues/detail?id=101 Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/844817e47eef14141cf59b8d5ac08dd11c0a9189 No Types Assigned https://github.com/torvalds/linux/commit/844817e47eef14141cf59b8d5ac08dd11c0a9189 Third Party Advisory
    Removed CPE Configuration AND OR *cpe:2.3:o:linux:linux_kernel:3.16.0:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.16.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.16.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 3.16.3 OR *cpe:2.3:h:google:nexus_7:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.35 up to (excluding) 3.2.63 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.4.104 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.5 up to (excluding) 3.10.56 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.12.31 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.14.20 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.15 up to (excluding) 3.16.4
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://www.openwall.com/lists/oss-security/2014/09/11/22 [No types assigned]
    Added Reference Chrome https://github.com/torvalds/linux/commit/844817e47eef14141cf59b8d5ac08dd11c0a9189 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2377-1 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2378-1 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html [No types assigned]
    Added Reference Chrome https://bugzilla.redhat.com/show_bug.cgi?id=1141407 [No types assigned]
    Added Reference Chrome http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=844817e47eef14141cf59b8d5ac08dd11c0a9189 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/69763 [No types assigned]
    Added Reference Chrome https://code.google.com/p/google-security-research/issues/detail?id=101 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2379-1 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-2376-1 [No types assigned]
    Removed Reference Google Inc. https://github.com/torvalds/linux/commit/844817e47eef14141cf59b8d5ac08dd11c0a9189
    Removed Reference Google Inc. https://code.google.com/p/google-security-research/issues/detail?id=101
    Removed Reference Google Inc. http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=844817e47eef14141cf59b8d5ac08dd11c0a9189
    Removed Reference Google Inc. https://bugzilla.redhat.com/show_bug.cgi?id=1141407
    Removed Reference Google Inc. http://www.openwall.com/lists/oss-security/2014/09/11/22
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2377-1
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2379-1
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2376-1
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-2378-1
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/69763
  • CVE Modified by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/69763
  • CVE Modified by [email protected]

    Mar. 26, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
  • Initial Analysis by [email protected]

    Sep. 29, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.02%

score

0.60801

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability