CVE-2014-4608

Multiple integer overflows in the lzo1x_decompress_safe function in lib/lzo/lzo1x_decompress_safe.c in the LZO decompressor in the Linux kernel before 3.15.2 allow context-dependent attackers to cause a denial of service (memory corruption) via a crafted Literal Run. NOTE: the author of the LZO algorithms says "the Linux kernel is *not* affected; media hype.
References
Link Resource
http://blog.securitymouse.com/2014/06/raising-lazarus-20-year-old-bug-that.html Third Party Advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=206a81c18401c0cde6e579164f752c4b147324ce
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0062.html Third Party Advisory
http://secunia.com/advisories/60011 Third Party Advisory
http://secunia.com/advisories/60174 Third Party Advisory
http://secunia.com/advisories/62633 Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2 Release Notes Vendor Advisory
http://www.oberhumer.com/opensource/lzo/ Third Party Advisory
http://www.openwall.com/lists/oss-security/2014/06/26/21 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/68214 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2416-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2417-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2418-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2419-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2420-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2421-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1113899 Issue Tracking Third Party Advisory
https://github.com/torvalds/linux/commit/206a81c18401c0cde6e579164f752c4b147324ce Patch Third Party Advisory
https://www.securitymouse.com/lms-2014-06-16-2 Broken Link
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*

History

07 Nov 2023, 02:20

Type Values Removed Values Added
Summary ** DISPUTED ** Multiple integer overflows in the lzo1x_decompress_safe function in lib/lzo/lzo1x_decompress_safe.c in the LZO decompressor in the Linux kernel before 3.15.2 allow context-dependent attackers to cause a denial of service (memory corruption) via a crafted Literal Run. NOTE: the author of the LZO algorithms says "the Linux kernel is *not* affected; media hype." Multiple integer overflows in the lzo1x_decompress_safe function in lib/lzo/lzo1x_decompress_safe.c in the LZO decompressor in the Linux kernel before 3.15.2 allow context-dependent attackers to cause a denial of service (memory corruption) via a crafted Literal Run. NOTE: the author of the LZO algorithms says "the Linux kernel is *not* affected; media hype.
References
  • {'url': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=206a81c18401c0cde6e579164f752c4b147324ce', 'name': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=206a81c18401c0cde6e579164f752c4b147324ce', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=206a81c18401c0cde6e579164f752c4b147324ceĀ -

Information

Published : 2014-07-03 04:22

Updated : 2024-04-11 00:51


NVD link : CVE-2014-4608

Mitre link : CVE-2014-4608

CVE.ORG link : CVE-2014-4608


JSON object : View

Products Affected

opensuse

  • opensuse

suse

  • linux_enterprise_real_time_extension
  • linux_enterprise_server

linux

  • linux_kernel

canonical

  • ubuntu_linux
CWE
CWE-190

Integer Overflow or Wraparound