Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel through 4.6.3 allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=93a2001bdfd5376c3dc2158653034c20392d15c5 Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00048.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00049.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00050.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00051.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00052.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00053.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00054.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2006.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2574.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2584.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3616 Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/06/26/2 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html Third Party Advisory
http://www.securityfocus.com/bid/91450 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3070-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3070-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3070-3 Third Party Advisory
http://www.ubuntu.com/usn/USN-3070-4 Third Party Advisory
http://www.ubuntu.com/usn/USN-3071-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3071-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3072-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3072-2 Third Party Advisory
https://github.com/torvalds/linux/commit/93a2001bdfd5376c3dc2158653034c20392d15c5 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-06-27T10:00:00

Updated: 2018-01-04T19:57:01

Reserved: 2016-06-23T00:00:00


Link: CVE-2016-5829

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2016-06-27T10:59:14.393

Modified: 2023-01-17T21:16:08.307


Link: CVE-2016-5829

JSON object: View

cve-icon Redhat Information

No data.

CWE