CVE
- Id
- 92649
- CVE No.
- CVE-2016-5829
- Status
- Candidate
- Description
- Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel through 4.6.3 allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call.
- Phase
- Assigned (20160623)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
791355 | 92649 | CVE-2016-5829 | MLIST:[oss-security] 20160626 Re: CVE Request: Linux kernel HID: hiddev buffer overflows | View |
791356 | 92649 | CVE-2016-5829 | URL:http://www.openwall.com/lists/oss-security/2016/06/26/2 | View |
791357 | 92649 | CVE-2016-5829 | CONFIRM:http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=93a2001bdfd5376c3dc2158653034c20392d15c5 | View |
791358 | 92649 | CVE-2016-5829 | CONFIRM:https://github.com/torvalds/linux/commit/93a2001bdfd5376c3dc2158653034c20392d15c5 | View |
791359 | 92649 | CVE-2016-5829 | CONFIRM:http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html | View |
791360 | 92649 | CVE-2016-5829 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html | View |
791361 | 92649 | CVE-2016-5829 | DEBIAN:DSA-3616 | View |
791362 | 92649 | CVE-2016-5829 | URL:http://www.debian.org/security/2016/dsa-3616 | View |
791363 | 92649 | CVE-2016-5829 | SUSE:SUSE-SU-2016:1937 | View |
791364 | 92649 | CVE-2016-5829 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html | View |
791365 | 92649 | CVE-2016-5829 | SUSE:SUSE-SU-2016:2018 | View |
791366 | 92649 | CVE-2016-5829 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html | View |
791367 | 92649 | CVE-2016-5829 | SUSE:SUSE-SU-2016:1985 | View |
791368 | 92649 | CVE-2016-5829 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html | View |
791369 | 92649 | CVE-2016-5829 | SUSE:SUSE-SU-2016:2105 | View |
791370 | 92649 | CVE-2016-5829 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html | View |
791371 | 92649 | CVE-2016-5829 | SUSE:SUSE-SU-2016:2174 | View |
791372 | 92649 | CVE-2016-5829 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00048.html | View |
791373 | 92649 | CVE-2016-5829 | SUSE:SUSE-SU-2016:2175 | View |
791374 | 92649 | CVE-2016-5829 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00049.html | View |
791375 | 92649 | CVE-2016-5829 | SUSE:SUSE-SU-2016:2177 | View |
791376 | 92649 | CVE-2016-5829 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00050.html | View |
791377 | 92649 | CVE-2016-5829 | SUSE:SUSE-SU-2016:2178 | View |
791378 | 92649 | CVE-2016-5829 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00051.html | View |
791379 | 92649 | CVE-2016-5829 | SUSE:SUSE-SU-2016:2179 | View |
791380 | 92649 | CVE-2016-5829 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00052.html | View |
791381 | 92649 | CVE-2016-5829 | SUSE:SUSE-SU-2016:2180 | View |
791382 | 92649 | CVE-2016-5829 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00053.html | View |
791383 | 92649 | CVE-2016-5829 | SUSE:SUSE-SU-2016:2181 | View |
791384 | 92649 | CVE-2016-5829 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00054.html | View |
791385 | 92649 | CVE-2016-5829 | SUSE:openSUSE-SU-2016:2184 | View |
791386 | 92649 | CVE-2016-5829 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html | View |
791387 | 92649 | CVE-2016-5829 | UBUNTU:USN-3070-2 | View |
791388 | 92649 | CVE-2016-5829 | URL:http://www.ubuntu.com/usn/USN-3070-2 | View |
791389 | 92649 | CVE-2016-5829 | UBUNTU:USN-3070-3 | View |
791390 | 92649 | CVE-2016-5829 | URL:http://www.ubuntu.com/usn/USN-3070-3 | View |
791391 | 92649 | CVE-2016-5829 | UBUNTU:USN-3070-4 | View |
791392 | 92649 | CVE-2016-5829 | URL:http://www.ubuntu.com/usn/USN-3070-4 | View |
791393 | 92649 | CVE-2016-5829 | UBUNTU:USN-3070-1 | View |
791394 | 92649 | CVE-2016-5829 | URL:http://www.ubuntu.com/usn/USN-3070-1 | View |
791395 | 92649 | CVE-2016-5829 | UBUNTU:USN-3071-1 | View |
791396 | 92649 | CVE-2016-5829 | URL:http://www.ubuntu.com/usn/USN-3071-1 | View |
791397 | 92649 | CVE-2016-5829 | UBUNTU:USN-3071-2 | View |
791398 | 92649 | CVE-2016-5829 | URL:http://www.ubuntu.com/usn/USN-3071-2 | View |
791399 | 92649 | CVE-2016-5829 | UBUNTU:USN-3072-1 | View |
791400 | 92649 | CVE-2016-5829 | URL:http://www.ubuntu.com/usn/USN-3072-1 | View |
791401 | 92649 | CVE-2016-5829 | UBUNTU:USN-3072-2 | View |
791402 | 92649 | CVE-2016-5829 | URL:http://www.ubuntu.com/usn/USN-3072-2 | View |
791403 | 92649 | CVE-2016-5829 | BID:91450 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
4263 | JVNDB-2016-005036 | SAP HANA DB における SYSLOG へ任意の監査証跡フィールドを挿入される脆弱性 | SAP HANA DB には、SYSLOG へ任意の監査証跡フィールドを挿入される脆弱性が存在します。 | CVE-2016-6142 | 92649 | 5 | 7.5 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-005036.html | View |