CVE-2014-3183

high

Description

Heap-based buffer overflow in the logi_dj_ll_raw_request function in drivers/hid/hid-logitech-dj.c in the Linux kernel before 3.16.2 allows physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted device that specifies a large report size for an LED report.

References

https://github.com/torvalds/linux/commit/51217e69697fba92a06e07e16f55c9a52d8e8945

https://code.google.com/p/google-security-research/issues/detail?id=90

https://bugzilla.redhat.com/show_bug.cgi?id=1141344

http://www.openwall.com/lists/oss-security/2014/09/11/21

http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2

Details

Source: Mitre, NVD

Published: 2014-09-28

Updated: 2023-12-29

Risk Information

CVSS v2

Base Score: 6.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 8.4

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High