CVE-2014-3183

CVSS V2 Medium 6.9 CVSS V3 None
Description
Heap-based buffer overflow in the logi_dj_ll_raw_request function in drivers/hid/hid-logitech-dj.c in the Linux kernel before 3.16.2 allows physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted device that specifies a large report size for an LED report.
Overview
  • CVE ID
  • CVE-2014-3183
  • Assigner
  • cve-coordination@google.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2014-09-28T10:55:10
  • Last Modified Date
  • 2014-09-29T18:49:37
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 3.16.1
cpe:2.3:o:linux:linux_kernel:3.16.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
History
Created Old Value New Value Data Type Notes
2022-05-10 10:30:20 Added to TrackCVE
2022-12-02 01:05:19 security@google.com cve-coordination@google.com CVE Assigner updated
2022-12-02 01:05:19 2014-09-28T10:55Z 2014-09-28T10:55:10 CVE Published Date updated
2022-12-02 01:05:19 2014-09-29T18:49:37 CVE Modified Date updated
2022-12-02 01:05:19 Analyzed Vulnerability Status updated