Executive Summary

Informations
Name CVE-2014-3184 First vendor Publication 2014-09-28
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The report_fixup functions in the HID subsystem in the Linux kernel before 3.16.2 might allow physically proximate attackers to cause a denial of service (out-of-bounds write) via a crafted device that provides a small report descriptor, related to (1) drivers/hid/hid-cherry.c, (2) drivers/hid/hid-kye.c, (3) drivers/hid/hid-lg.c, (4) drivers/hid/hid-monterey.c, (5) drivers/hid/hid-petalynx.c, and (6) drivers/hid/hid-sunplus.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3184

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2156

Nessus® Vulnerability Scanner

Date Description
2017-10-27 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL74413297.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-246.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0812-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0652-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0481-1.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-141217.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-141202.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-793.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-791.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141209_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3105.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3096.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-201.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2379-1.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2378-1.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2376-1.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2375-1.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2374-1.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1318.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
http://rhn.redhat.com/errata/RHSA-2014-1318.html
http://rhn.redhat.com/errata/RHSA-2015-1272.html
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2
http://www.openwall.com/lists/oss-security/2014/09/11/21
http://www.securityfocus.com/bid/69768
http://www.ubuntu.com/usn/USN-2374-1
http://www.ubuntu.com/usn/USN-2375-1
http://www.ubuntu.com/usn/USN-2376-1
http://www.ubuntu.com/usn/USN-2377-1
http://www.ubuntu.com/usn/USN-2378-1
http://www.ubuntu.com/usn/USN-2379-1
https://bugzilla.redhat.com/show_bug.cgi?id=1141391
https://code.google.com/p/google-security-research/issues/detail?id=91
https://github.com/torvalds/linux/commit/4ab25786c87eb20857bbb715c3ae34ec8fd6...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
Date Informations
2024-03-12 12:24:55
  • Multiple Updates
2024-02-02 01:27:22
  • Multiple Updates
2024-02-01 12:08:06
  • Multiple Updates
2023-12-29 01:23:56
  • Multiple Updates
2023-11-22 01:23:47
  • Multiple Updates
2023-11-07 21:45:19
  • Multiple Updates
2023-09-05 12:25:56
  • Multiple Updates
2023-09-05 01:08:00
  • Multiple Updates
2023-09-02 12:25:55
  • Multiple Updates
2023-09-02 01:08:07
  • Multiple Updates
2023-08-12 12:28:14
  • Multiple Updates
2023-08-12 01:07:37
  • Multiple Updates
2023-08-11 12:24:04
  • Multiple Updates
2023-08-11 01:07:48
  • Multiple Updates
2023-08-06 12:23:23
  • Multiple Updates
2023-08-06 01:07:35
  • Multiple Updates
2023-08-04 12:23:26
  • Multiple Updates
2023-08-04 01:07:39
  • Multiple Updates
2023-07-14 12:23:24
  • Multiple Updates
2023-07-14 01:07:38
  • Multiple Updates
2023-03-29 01:25:16
  • Multiple Updates
2023-03-28 12:07:59
  • Multiple Updates
2022-10-11 12:21:08
  • Multiple Updates
2022-10-11 01:07:47
  • Multiple Updates
2022-09-09 01:18:36
  • Multiple Updates
2022-03-11 01:17:26
  • Multiple Updates
2021-05-25 12:14:06
  • Multiple Updates
2021-05-04 12:31:24
  • Multiple Updates
2021-04-22 01:38:14
  • Multiple Updates
2020-08-11 12:10:54
  • Multiple Updates
2020-08-08 01:10:53
  • Multiple Updates
2020-08-07 12:11:02
  • Multiple Updates
2020-08-07 01:11:32
  • Multiple Updates
2020-08-01 12:10:53
  • Multiple Updates
2020-07-30 01:11:26
  • Multiple Updates
2020-05-23 01:51:58
  • Multiple Updates
2020-05-23 00:40:52
  • Multiple Updates
2019-01-25 12:06:16
  • Multiple Updates
2018-11-17 12:04:49
  • Multiple Updates
2018-10-30 12:06:52
  • Multiple Updates
2018-08-09 12:02:53
  • Multiple Updates
2018-04-25 12:05:41
  • Multiple Updates
2017-10-28 13:24:45
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:00:48
  • Multiple Updates
2016-12-24 09:24:02
  • Multiple Updates
2016-11-29 00:24:52
  • Multiple Updates
2016-08-12 12:01:27
  • Multiple Updates
2016-07-13 12:00:44
  • Multiple Updates
2016-06-30 21:37:59
  • Multiple Updates
2016-06-28 22:47:50
  • Multiple Updates
2016-04-27 00:44:42
  • Multiple Updates
2015-08-12 13:32:55
  • Multiple Updates
2015-07-31 13:28:37
  • Multiple Updates
2015-07-24 13:29:06
  • Multiple Updates
2015-06-19 13:28:28
  • Multiple Updates
2015-05-21 13:31:19
  • Multiple Updates
2015-05-12 09:27:35
  • Multiple Updates
2015-04-07 09:26:48
  • Multiple Updates
2015-03-26 09:26:20
  • Multiple Updates
2015-03-18 09:26:43
  • Multiple Updates
2015-03-14 13:25:25
  • Multiple Updates
2014-12-27 13:25:03
  • Multiple Updates
2014-12-23 13:26:30
  • Multiple Updates
2014-12-18 13:25:31
  • Multiple Updates
2014-12-16 13:25:13
  • Multiple Updates
2014-12-11 13:25:03
  • Multiple Updates
2014-12-06 13:27:00
  • Multiple Updates
2014-11-05 13:28:29
  • Multiple Updates
2014-10-24 13:26:22
  • Multiple Updates
2014-10-23 13:24:52
  • Multiple Updates
2014-10-12 13:27:17
  • Multiple Updates
2014-10-02 13:27:14
  • Multiple Updates
2014-09-30 00:23:52
  • Multiple Updates
2014-09-28 17:23:42
  • First insertion