CVE-2014-3183

Heap-based buffer overflow in the logi_dj_ll_raw_request function in drivers/hid/hid-logitech-dj.c in the Linux kernel before 3.16.2 allows physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted device that specifies a large report size for an LED report.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

29 Dec 2023, 15:42

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux_kernel:3.16.0:*:*:*:*:*:*:*
References () http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2 - () http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2 - Mailing List, Vendor Advisory
References () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=51217e69697fba92a06e07e16f55c9a52d8e8945 - () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=51217e69697fba92a06e07e16f55c9a52d8e8945 - Broken Link
References () http://www.openwall.com/lists/oss-security/2014/09/11/21 - () http://www.openwall.com/lists/oss-security/2014/09/11/21 - Mailing List
References () https://github.com/torvalds/linux/commit/51217e69697fba92a06e07e16f55c9a52d8e8945 - () https://github.com/torvalds/linux/commit/51217e69697fba92a06e07e16f55c9a52d8e8945 - Third Party Advisory
References () https://code.google.com/p/google-security-research/issues/detail?id=90 - () https://code.google.com/p/google-security-research/issues/detail?id=90 - Third Party Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=1141344 - () https://bugzilla.redhat.com/show_bug.cgi?id=1141344 - Issue Tracking

07 Nov 2023, 02:19

Type Values Removed Values Added
References
  • {'url': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=51217e69697fba92a06e07e16f55c9a52d8e8945', 'name': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=51217e69697fba92a06e07e16f55c9a52d8e8945', 'tags': ['Patch'], 'refsource': 'CONFIRM'}
  • () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=51217e69697fba92a06e07e16f55c9a52d8e8945 -
References (MISC) https://code.google.com/p/google-security-research/issues/detail?id=90 - Patch () https://code.google.com/p/google-security-research/issues/detail?id=90 -
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1141344 - Patch () https://bugzilla.redhat.com/show_bug.cgi?id=1141344 -
References (CONFIRM) http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2 - Vendor Advisory () http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2 -
References (MLIST) http://www.openwall.com/lists/oss-security/2014/09/11/21 - () http://www.openwall.com/lists/oss-security/2014/09/11/21 -
References (CONFIRM) https://github.com/torvalds/linux/commit/51217e69697fba92a06e07e16f55c9a52d8e8945 - () https://github.com/torvalds/linux/commit/51217e69697fba92a06e07e16f55c9a52d8e8945 -

Information

Published : 2014-09-28 10:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-3183

Mitre link : CVE-2014-3183

CVE.ORG link : CVE-2014-3183


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer