[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-3183Date: (C)2014-09-29   (M)2024-01-05


Heap-based buffer overflow in the logi_dj_ll_raw_request function in drivers/hid/hid-logitech-dj.c in the Linux kernel before 3.16.2 allows physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted device that specifies a large report size for an LED report.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.9
Exploit Score: 3.4
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
http://www.openwall.com/lists/oss-security/2014/09/11/21
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=51217e69697fba92a06e07e16f55c9a52d8e8945
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2
https://bugzilla.redhat.com/show_bug.cgi?id=1141344
https://code.google.com/p/google-security-research/issues/detail?id=90
https://github.com/torvalds/linux/commit/51217e69697fba92a06e07e16f55c9a52d8e8945

CWE    1
CWE-119

© SecPod Technologies