Heap-based buffer overflow in the logi_dj_ll_raw_request function in drivers/hid/hid-logitech-dj.c in the Linux kernel before 3.16.2 allows physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted device that specifies a large report size for an LED report.
Published 2014-09-28 10:55:10
Updated 2023-12-29 15:42:53
Source Chrome
View at NVD,   CVE.org
Vulnerability category: OverflowExecute codeDenial of service

Threat overview for CVE-2014-3183

Top countries where our scanners detected CVE-2014-3183
Top open port discovered on systems with this issue 49152
IPs affected by CVE-2014-3183 7,399
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2014-3183!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2014-3183

Probability of exploitation activity in the next 30 days: 0.08%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 33 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2014-3183

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.9
MEDIUM AV:L/AC:M/Au:N/C:C/I:C/A:C
3.4
10.0
NIST

CWE ids for CVE-2014-3183

References for CVE-2014-3183

Products affected by CVE-2014-3183

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!