CVE-2014-3181

Multiple stack-based buffer overflows in the magicmouse_raw_event function in drivers/hid/hid-magicmouse.c in the Magic Mouse HID driver in the Linux kernel through 3.16.3 allow physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted device that provides a large amount of (1) EHCI or (2) XHCI data associated with an event.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

09 Feb 2024, 19:25

Type Values Removed Values Added
References () http://www.ubuntu.com/usn/USN-2379-1 - () http://www.ubuntu.com/usn/USN-2379-1 - Third Party Advisory
References () http://www.openwall.com/lists/oss-security/2014/09/11/21 - () http://www.openwall.com/lists/oss-security/2014/09/11/21 - Mailing List, Third Party Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=1141173 - () https://bugzilla.redhat.com/show_bug.cgi?id=1141173 - Issue Tracking
References () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c54def7bd64d7c0b6993336abcffb8444795bf38 - () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c54def7bd64d7c0b6993336abcffb8444795bf38 - Broken Link, Third Party Advisory
References () http://www.ubuntu.com/usn/USN-2377-1 - () http://www.ubuntu.com/usn/USN-2377-1 - Third Party Advisory
References () http://www.securityfocus.com/bid/69779 - () http://www.securityfocus.com/bid/69779 - Third Party Advisory, VDB Entry
References () http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html - () http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html - Third Party Advisory
References () http://www.ubuntu.com/usn/USN-2376-1 - () http://www.ubuntu.com/usn/USN-2376-1 - Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html - () http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html - Third Party Advisory, VDB Entry
References () https://code.google.com/p/google-security-research/issues/detail?id=100 - () https://code.google.com/p/google-security-research/issues/detail?id=100 - Third Party Advisory
References () http://www.ubuntu.com/usn/USN-2378-1 - () http://www.ubuntu.com/usn/USN-2378-1 - Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2014-1318.html - () http://rhn.redhat.com/errata/RHSA-2014-1318.html - Third Party Advisory
References () https://github.com/torvalds/linux/commit/c54def7bd64d7c0b6993336abcffb8444795bf38 - () https://github.com/torvalds/linux/commit/c54def7bd64d7c0b6993336abcffb8444795bf38 - Third Party Advisory
CPE cpe:2.3:o:linux:linux_kernel:3.16.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.16.2:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.16.1:*:*:*:*:*:*:*

07 Nov 2023, 02:19

Type Values Removed Values Added
References
  • {'url': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c54def7bd64d7c0b6993336abcffb8444795bf38', 'name': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c54def7bd64d7c0b6993336abcffb8444795bf38', 'tags': ['Exploit'], 'refsource': 'CONFIRM'}
  • () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c54def7bd64d7c0b6993336abcffb8444795bf38 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2377-1 - () http://www.ubuntu.com/usn/USN-2377-1 -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-1318.html - () http://rhn.redhat.com/errata/RHSA-2014-1318.html -
References (CONFIRM) https://github.com/torvalds/linux/commit/c54def7bd64d7c0b6993336abcffb8444795bf38 - Exploit () https://github.com/torvalds/linux/commit/c54def7bd64d7c0b6993336abcffb8444795bf38 -
References (BID) http://www.securityfocus.com/bid/69779 - () http://www.securityfocus.com/bid/69779 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2378-1 - () http://www.ubuntu.com/usn/USN-2378-1 -
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1141173 - () https://bugzilla.redhat.com/show_bug.cgi?id=1141173 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html - () http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html - () http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2376-1 - () http://www.ubuntu.com/usn/USN-2376-1 -
References (MLIST) http://www.openwall.com/lists/oss-security/2014/09/11/21 - () http://www.openwall.com/lists/oss-security/2014/09/11/21 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2379-1 - () http://www.ubuntu.com/usn/USN-2379-1 -
References (MISC) https://code.google.com/p/google-security-research/issues/detail?id=100 - Exploit () https://code.google.com/p/google-security-research/issues/detail?id=100 -

Information

Published : 2014-09-28 10:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-3181

Mitre link : CVE-2014-3181

CVE.ORG link : CVE-2014-3181


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer