Heap-based buffer overflow in the logi_dj_ll_raw_request function in drivers/hid/hid-logitech-dj.c in the Linux kernel before 3.16.2 allows physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted device that specifies a large report size for an LED report.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2014-09-28T10:00:00

Updated: 2024-08-06T10:35:57.089Z

Reserved: 2014-05-03T00:00:00

Link: CVE-2014-3183

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-09-28T10:55:10.173

Modified: 2023-12-29T15:42:53.263

Link: CVE-2014-3183

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-08-21T00:00:00Z

Links: CVE-2014-3183 - Bugzilla