Executive Summary

Informations
Name CVE-2014-3182 First vendor Publication 2014-09-28
Vendor Cve Last vendor Modification 2023-12-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Array index error in the logi_dj_raw_event function in drivers/hid/hid-logitech-dj.c in the Linux kernel before 3.16.2 allows physically proximate attackers to execute arbitrary code or cause a denial of service (invalid kfree) via a crafted device that provides a malformed REPORT_TYPE_NOTIF_DEVICE_UNPAIRED value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3182

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2156

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0040.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3012.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-791.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-793.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3103.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141209_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-201.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1318.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://rhn.redhat.com/errata/RHSA-2014-1318.html
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2
http://www.openwall.com/lists/oss-security/2014/09/11/21
http://www.securityfocus.com/bid/69770
https://bugzilla.redhat.com/show_bug.cgi?id=1141210
https://code.google.com/p/google-security-research/issues/detail?id=89
https://github.com/torvalds/linux/commit/ad3e14d7c5268c2e24477c6ef54bbdf88add...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
Date Informations
2024-03-12 12:24:55
  • Multiple Updates
2024-02-02 01:27:22
  • Multiple Updates
2024-02-01 12:08:06
  • Multiple Updates
2023-12-29 21:28:02
  • Multiple Updates
2023-12-29 01:23:55
  • Multiple Updates
2023-11-22 01:23:47
  • Multiple Updates
2023-11-07 21:45:19
  • Multiple Updates
2023-09-05 12:25:56
  • Multiple Updates
2023-09-05 01:08:00
  • Multiple Updates
2023-09-02 12:25:55
  • Multiple Updates
2023-09-02 01:08:06
  • Multiple Updates
2023-08-12 12:28:13
  • Multiple Updates
2023-08-12 01:07:37
  • Multiple Updates
2023-08-11 12:24:04
  • Multiple Updates
2023-08-11 01:07:48
  • Multiple Updates
2023-08-06 12:23:22
  • Multiple Updates
2023-08-06 01:07:35
  • Multiple Updates
2023-08-04 12:23:25
  • Multiple Updates
2023-08-04 01:07:39
  • Multiple Updates
2023-07-14 12:23:24
  • Multiple Updates
2023-07-14 01:07:38
  • Multiple Updates
2023-03-29 01:25:16
  • Multiple Updates
2023-03-28 12:07:59
  • Multiple Updates
2022-10-11 12:21:07
  • Multiple Updates
2022-10-11 01:07:46
  • Multiple Updates
2022-09-09 01:18:35
  • Multiple Updates
2022-03-11 01:17:25
  • Multiple Updates
2021-05-25 12:14:06
  • Multiple Updates
2021-05-04 12:31:59
  • Multiple Updates
2021-04-22 01:38:12
  • Multiple Updates
2020-08-11 12:10:53
  • Multiple Updates
2020-08-08 01:10:52
  • Multiple Updates
2020-08-07 12:11:02
  • Multiple Updates
2020-08-07 01:11:31
  • Multiple Updates
2020-08-01 12:10:53
  • Multiple Updates
2020-07-30 01:11:26
  • Multiple Updates
2020-05-23 01:51:58
  • Multiple Updates
2020-05-23 00:40:52
  • Multiple Updates
2019-01-25 12:06:16
  • Multiple Updates
2018-11-17 12:04:48
  • Multiple Updates
2018-10-30 12:06:52
  • Multiple Updates
2018-08-09 12:02:52
  • Multiple Updates
2018-04-25 12:05:40
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:00:48
  • Multiple Updates
2016-08-12 12:01:27
  • Multiple Updates
2016-07-13 12:00:44
  • Multiple Updates
2016-06-30 21:37:58
  • Multiple Updates
2016-06-28 22:47:45
  • Multiple Updates
2016-04-27 00:44:33
  • Multiple Updates
2015-10-08 21:23:05
  • Multiple Updates
2015-05-14 09:26:26
  • Multiple Updates
2015-04-11 13:28:41
  • Multiple Updates
2015-03-21 13:27:30
  • Multiple Updates
2015-03-14 13:25:25
  • Multiple Updates
2014-12-23 13:26:30
  • Multiple Updates
2014-12-16 13:25:13
  • Multiple Updates
2014-12-11 13:25:03
  • Multiple Updates
2014-11-05 13:28:28
  • Multiple Updates
2014-10-23 13:24:52
  • Multiple Updates
2014-10-02 13:27:14
  • Multiple Updates
2014-09-30 00:23:51
  • Multiple Updates
2014-09-28 17:23:42
  • First insertion