Executive Summary

Informations
Name CVE-2014-3181 First vendor Publication 2014-09-28
Vendor Cve Last vendor Modification 2024-02-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple stack-based buffer overflows in the magicmouse_raw_event function in drivers/hid/hid-magicmouse.c in the Magic Mouse HID driver in the Linux kernel through 3.16.3 allow physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted device that provides a large amount of (1) EHCI or (2) XHCI data associated with an event.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3181

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27236
 
Oval ID: oval:org.mitre.oval:def:27236
Title: ELSA-2014-3084 -- Unbreakable Enterprise kernel Security update (important)
Description: kernel-uek [3.8.13-44.1.4.el7uek] - USB: whiteheat: Added bounds checking for bulk command response (James Forshaw) [Orabug: 19849334] {CVE-2014-3185} - HID: fix a couple of off-by-ones (Jiri Kosina) [Orabug: 19849317] {CVE-2014-3181} - kvm: vmx: handle invvpid vm exit gracefully (Petr Matousek) [Orabug: 19906300] {CVE-2014-3646} - nEPT: Nested INVEPT (Nadav Har'El) [Orabug: 19906267] {CVE-2014-3645} - KVM: x86: Improve thread safety in pit (Andy Honig) [Orabug: 19905686] {CVE-2014-3611}
Family: unix Class: patch
Reference(s): ELSA-2014-3084
CVE-2014-3611
CVE-2014-3645
CVE-2014-3646
CVE-2014-3185
CVE-2014-3181
Version: 5
Platform(s): Oracle Linux 6
Product(s): dtrace-modules
kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27243
 
Oval ID: oval:org.mitre.oval:def:27243
Title: ELSA-2014-3085 -- Unbreakable Enterprise kernel Security update (important)
Description: [2.6.39-400.215.12] - USB: whiteheat: Added bounds checking for bulk command response (James Forshaw) [Orabug: 19849335] {CVE-2014-3185} - HID: fix a couple of off-by-ones (Jiri Kosina) [Orabug: 19849318] {CVE-2014-3181} - KVM: x86: Improve thread safety in pit (Andy Honig) [Orabug: 19905687] {CVE-2014-3611}
Family: unix Class: patch
Reference(s): ELSA-2014-3085
CVE-2014-3611
CVE-2014-3185
CVE-2014-3181
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2158

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0481-1.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-141217.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-141202.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-793.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-791.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141209_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3104.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3096.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3086.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3085.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3084.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-201.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2379-1.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2378-1.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2376-1.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1318.nasl - Type : ACT_GATHER_INFO
2014-09-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11008.nasl - Type : ACT_GATHER_INFO
2014-09-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11097.nasl - Type : ACT_GATHER_INFO
2014-09-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11031.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://rhn.redhat.com/errata/RHSA-2014-1318.html
http://www.openwall.com/lists/oss-security/2014/09/11/21
http://www.securityfocus.com/bid/69779
http://www.ubuntu.com/usn/USN-2376-1
http://www.ubuntu.com/usn/USN-2377-1
http://www.ubuntu.com/usn/USN-2378-1
http://www.ubuntu.com/usn/USN-2379-1
https://bugzilla.redhat.com/show_bug.cgi?id=1141173
https://code.google.com/p/google-security-research/issues/detail?id=100
https://github.com/torvalds/linux/commit/c54def7bd64d7c0b6993336abcffb8444795...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
Date Informations
2024-03-12 12:24:55
  • Multiple Updates
2024-02-10 05:27:58
  • Multiple Updates
2024-02-02 01:27:22
  • Multiple Updates
2024-02-01 12:08:06
  • Multiple Updates
2023-12-29 01:23:55
  • Multiple Updates
2023-11-22 01:23:47
  • Multiple Updates
2023-11-07 21:45:19
  • Multiple Updates
2023-09-05 12:25:55
  • Multiple Updates
2023-09-05 01:08:00
  • Multiple Updates
2023-09-02 12:25:54
  • Multiple Updates
2023-09-02 01:08:06
  • Multiple Updates
2023-08-12 12:28:13
  • Multiple Updates
2023-08-12 01:07:36
  • Multiple Updates
2023-08-11 12:24:03
  • Multiple Updates
2023-08-11 01:07:48
  • Multiple Updates
2023-08-06 12:23:22
  • Multiple Updates
2023-08-06 01:07:35
  • Multiple Updates
2023-08-04 12:23:25
  • Multiple Updates
2023-08-04 01:07:39
  • Multiple Updates
2023-07-14 12:23:24
  • Multiple Updates
2023-07-14 01:07:38
  • Multiple Updates
2023-03-29 01:25:16
  • Multiple Updates
2023-03-28 12:07:59
  • Multiple Updates
2022-10-11 12:21:07
  • Multiple Updates
2022-10-11 01:07:46
  • Multiple Updates
2022-09-09 01:18:35
  • Multiple Updates
2022-03-11 01:17:25
  • Multiple Updates
2021-05-25 12:14:06
  • Multiple Updates
2021-05-04 12:31:11
  • Multiple Updates
2021-04-22 01:38:11
  • Multiple Updates
2020-08-11 12:10:53
  • Multiple Updates
2020-08-08 01:10:52
  • Multiple Updates
2020-08-07 12:11:02
  • Multiple Updates
2020-08-07 01:11:31
  • Multiple Updates
2020-08-01 12:10:53
  • Multiple Updates
2020-07-30 01:11:26
  • Multiple Updates
2020-05-23 01:51:58
  • Multiple Updates
2020-05-23 00:40:52
  • Multiple Updates
2019-01-25 12:06:16
  • Multiple Updates
2018-11-17 12:04:48
  • Multiple Updates
2018-10-30 12:06:52
  • Multiple Updates
2018-08-09 12:02:52
  • Multiple Updates
2018-04-25 12:05:40
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:00:48
  • Multiple Updates
2016-08-12 12:01:27
  • Multiple Updates
2016-07-13 12:00:44
  • Multiple Updates
2016-06-30 21:37:58
  • Multiple Updates
2016-06-28 22:47:39
  • Multiple Updates
2016-04-27 00:44:27
  • Multiple Updates
2015-05-21 13:31:19
  • Multiple Updates
2015-03-26 09:26:19
  • Multiple Updates
2015-03-18 09:26:42
  • Multiple Updates
2015-03-14 13:25:24
  • Multiple Updates
2014-12-27 13:25:03
  • Multiple Updates
2014-12-23 13:26:29
  • Multiple Updates
2014-12-16 13:25:13
  • Multiple Updates
2014-12-11 13:25:03
  • Multiple Updates
2014-12-06 13:26:59
  • Multiple Updates
2014-11-14 13:27:48
  • Multiple Updates
2014-11-05 13:28:28
  • Multiple Updates
2014-11-05 13:27:52
  • Multiple Updates
2014-11-01 13:26:39
  • Multiple Updates
2014-10-24 13:26:21
  • Multiple Updates
2014-10-23 13:24:52
  • Multiple Updates
2014-10-12 13:27:17
  • Multiple Updates
2014-10-02 13:27:14
  • Multiple Updates
2014-10-01 13:27:22
  • Multiple Updates
2014-09-30 00:23:51
  • Multiple Updates
2014-09-28 17:23:42
  • First insertion