Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-2899

Published: 16 September 2013

drivers/hid/hid-picolcd_core.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_PICOLCD is enabled, allows physically proximate attackers to cause a denial of service (NULL pointer dereference and OOPS) via a crafted device.

From the Ubuntu Security Team

Kees Cook discovered a flaw in the Human Interface Device (HID) subsystem of the Linux kernel whe CONFIG_HID_PICOLCD is enabled. A physically proximate attacker could exploit this flaw to cause a denial of service (OOPS) via a specially crafted device.

Priority

Low

Status

Package Release Status
linux-flo
Launchpad, Ubuntu, Debian
upstream
Released (3.12~rc1)
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Does not exist

trusty Ignored
(end of life, was needed)
utopic Ignored
(end of life)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

linux-lts-trusty
Launchpad, Ubuntu, Debian
upstream
Released (3.12~rc1)
lucid Does not exist

precise Not vulnerable
(3.13.0-24.46~precise1)
saucy Does not exist

trusty Does not exist

utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
upstream
Released (3.12~rc1)
lucid Does not exist

precise Does not exist

trusty Does not exist
(trusty was not-affected [3.16.0-25.33~14.04.2])
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-manta
Launchpad, Ubuntu, Debian
zesty Does not exist

lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Ignored

trusty Ignored
(end of life, was needed)
upstream
Released (3.12~rc1)
utopic Ignored
(end of life)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Does not exist

yakkety Does not exist

linux
Launchpad, Ubuntu, Debian
lucid Not vulnerable

precise
Released (3.2.0-57.87)
quantal
Released (3.5.0-43.66)
raring
Released (3.8.0-32.47)
saucy Not vulnerable
(3.11.0-9.16)
trusty Not vulnerable
(3.11.0-12.19)
upstream
Released (3.12~rc1)
utopic Not vulnerable
(3.13.0-24.46)
vivid Not vulnerable
(3.16.0-23.31)
wily Not vulnerable
(3.19.0-15.15)
xenial Not vulnerable
(4.2.0-16.19)
yakkety Not vulnerable
(4.4.0-21.37)
zesty Not vulnerable
(4.8.0-22.24)
Patches:
Introduced by

236db47c2b3b69464d50c695ab2ddd516cf64520

Fixed by 1e87a2456b0227ca4ab881e19a11bb99d164e792
linux-armadaxp
Launchpad, Ubuntu, Debian
lucid Does not exist

precise
Released (3.2.0-1628.40)
quantal
Released (3.5.0-1624.33)
raring Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.12~rc1)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (3.12~rc1)
xenial Not vulnerable
(4.4.0-1001.10)
yakkety Does not exist

zesty Does not exist

linux-ec2
Launchpad, Ubuntu, Debian
lucid Not vulnerable

precise Does not exist

quantal Does not exist

raring Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.12~rc1)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-fsl-imx51
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise Does not exist

quantal Does not exist

raring Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.12~rc1)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-gke
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (3.12~rc1)
xenial Not vulnerable
(4.4.0-1003.3)
yakkety Does not exist

zesty Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Ignored

trusty Ignored
(end of life, was needed)
upstream
Released (3.12~rc1)
utopic Ignored
(end of life)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Ignored

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (3.12~rc1)
utopic Ignored
(end of life)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (3.12~rc1)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

zesty Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (3.12~rc1)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

zesty Does not exist

linux-linaro-omap
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.12~rc1)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.12~rc1)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.12~rc1)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
lucid Does not exist

precise
Released (3.5.0-43.66~precise1)
quantal Does not exist

raring Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.12~rc1)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-raring
Launchpad, Ubuntu, Debian
lucid Does not exist

precise
Released (3.8.0-32.47~precise1)
quantal Does not exist

raring Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.12~rc1)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable
(3.11.0-13.20~precise2)
quantal Does not exist

raring Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.12~rc1)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

trusty Does not exist
(trusty was not-affected [3.19.0-18.18~14.04.1])
upstream
Released (3.12~rc1)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was not-affected [4.2.0-18.22~14.04.1])
upstream
Released (3.12~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Not vulnerable
(4.4.0-13.29~14.04.1)
upstream
Released (3.12~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Ignored

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (3.12~rc1)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-mako
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Ignored

trusty Ignored
(end of life, was needed)
upstream
Released (3.12~rc1)
utopic Ignored
(end of life)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

linux-mvl-dove
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise Does not exist

quantal Does not exist

raring Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.12~rc1)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.12~rc1)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (3.12~rc1)
vivid Does not exist

wily Not vulnerable
(4.2.0-1008.12)
xenial Not vulnerable
(4.2.0-1013.19)
yakkety Not vulnerable
(4.4.0-1009.10)
zesty Not vulnerable
(4.8.0-1013.15)
linux-snapdragon
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (3.12~rc1)
wily Does not exist

xenial Not vulnerable
(4.4.0-1012.12)
yakkety Not vulnerable
(4.4.0-1012.12)
zesty Not vulnerable
(4.4.0-1029.32)
linux-ti-omap4
Launchpad, Ubuntu, Debian
lucid Does not exist

precise
Released (3.2.0-1441.60)
quantal
Released (3.5.0-235.51)
raring
Released (3.5.0-235.51)
saucy
Released (3.5.0-235.51)
trusty Does not exist

upstream
Released (3.12~rc1)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist