Executive Summary

Informations
Name CVE-2014-4611 First vendor Publication 2014-07-03
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the LZ4 algorithm implementation, as used in Yann Collet LZ4 before r118 and in the lz4_uncompress function in lib/lz4/lz4_decompress.c in the Linux kernel before 3.15.2, on 32-bit platforms might allow context-dependent attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted Literal Run that would be improperly handled by programs not complying with an API limitation, a different vulnerability than CVE-2014-4715.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4611

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24584
 
Oval ID: oval:org.mitre.oval:def:24584
Title: USN-2287-1 -- linux-lts-saucy vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2287-1
CVE-2014-4943
CVE-2014-0131
CVE-2014-3917
CVE-2014-4014
CVE-2014-4608
CVE-2014-4611
Version: 3
Platform(s): Ubuntu 12.04
Product(s): linux-lts-saucy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25094
 
Oval ID: oval:org.mitre.oval:def:25094
Title: USN-2290-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2290-1
CVE-2014-4943
CVE-2014-1739
CVE-2014-3144
CVE-2014-3145
CVE-2014-3940
CVE-2014-4608
CVE-2014-4611
Version: 3
Platform(s): Ubuntu 14.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25223
 
Oval ID: oval:org.mitre.oval:def:25223
Title: USN-2288-1 -- linux-lts-trusty vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2288-1
CVE-2014-4943
CVE-2014-1739
CVE-2014-3144
CVE-2014-3145
CVE-2014-3940
CVE-2014-4608
CVE-2014-4611
Version: 3
Platform(s): Ubuntu 12.04
Product(s): linux-lts-trusty
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25243
 
Oval ID: oval:org.mitre.oval:def:25243
Title: USN-2289-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2289-1
CVE-2014-4943
CVE-2014-0131
CVE-2014-3917
CVE-2014-4014
CVE-2014-4608
CVE-2014-4611
Version: 3
Platform(s): Ubuntu 13.10
Product(s): linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2145

Nessus® Vulnerability Scanner

Date Description
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-793.nasl - Type : ACT_GATHER_INFO
2014-07-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8487.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-469.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2287-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2288-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2289-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2290-1.nasl - Type : ACT_GATHER_INFO
2014-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7863.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
https://lists.apache.org/thread.html/r0038b5836e3bc91af3ff93721c0fc55d6543afa...
https://lists.apache.org/thread.html/r0addc410fdd680330054deb526323edb29e869e...
https://lists.apache.org/thread.html/r229456b1fa718e329232bd7ceca4bd3e81ac55f...
https://lists.apache.org/thread.html/r31eb601a8415525fa4a77b2f624c09be3550599...
https://lists.apache.org/thread.html/r35b9f26c8ad91094d37bea0256012aeb065e32f...
https://lists.apache.org/thread.html/r5c9b4826bbd8933e4688db62f6ed9008cabb8f2...
https://lists.apache.org/thread.html/r62f398f40f522cf59cfd89428835d4ca633a976...
https://lists.apache.org/thread.html/r6794c8ff8f339d95a80415b0afbe71d5eda1b97...
https://lists.apache.org/thread.html/r6c998e1a47c1c3fba61a80d0dcc4b39c7fc4524...
https://lists.apache.org/thread.html/r8e0111cd64a455b0a33ab12a50fba724a0218f2...
https://lists.apache.org/thread.html/ra72a62803eeabb6a8dc65032ca81b13ab75c271...
https://lists.apache.org/thread.html/rb301598bf24ecb6f4ce405c2a2ae23905fc4dce...
https://lists.apache.org/thread.html/rf4cb13d6ee891dfe2307389c8c6594a0cb10d9e...
Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2
https://bugzilla.redhat.com/show_bug.cgi?id=1112436
https://code.google.com/p/lz4/issues/detail?id=52
https://code.google.com/p/lz4/source/detail?r=118
https://github.com/torvalds/linux/commit/206204a1162b995e2185275167b22468c00d...
MISC http://blog.securitymouse.com/2014/06/raising-lazarus-20-year-old-bug-that.html
http://fastcompression.blogspot.fr/2014/06/debunking-lz4-20-years-old-bug-myt...
http://twitter.com/djrbliss/statuses/484931749013495809
http://twitter.com/djrbliss/statuses/485042901399789568
https://www.securitymouse.com/lms-2014-06-16-5
https://www.securitymouse.com/lms-2014-06-16-6
MLIST http://www.openwall.com/lists/oss-security/2014/06/26/24
SECTRACK http://www.securitytracker.com/id/1030491
SECUNIA http://secunia.com/advisories/59567
http://secunia.com/advisories/59770
http://secunia.com/advisories/60238
SUSE http://lists.opensuse.org/opensuse-updates/2014-07/msg00025.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
Date Informations
2024-03-12 12:25:43
  • Multiple Updates
2024-02-02 01:28:14
  • Multiple Updates
2024-02-01 12:08:21
  • Multiple Updates
2023-12-29 01:24:47
  • Multiple Updates
2023-11-22 01:24:33
  • Multiple Updates
2023-11-07 21:45:26
  • Multiple Updates
2023-09-05 12:26:45
  • Multiple Updates
2023-09-05 01:08:14
  • Multiple Updates
2023-09-02 12:26:46
  • Multiple Updates
2023-09-02 01:08:21
  • Multiple Updates
2023-08-12 12:29:08
  • Multiple Updates
2023-08-12 01:07:51
  • Multiple Updates
2023-08-11 12:24:53
  • Multiple Updates
2023-08-11 01:08:03
  • Multiple Updates
2023-08-06 12:24:10
  • Multiple Updates
2023-08-06 01:07:50
  • Multiple Updates
2023-08-04 12:24:14
  • Multiple Updates
2023-08-04 01:07:54
  • Multiple Updates
2023-07-14 12:24:13
  • Multiple Updates
2023-07-14 01:07:53
  • Multiple Updates
2023-03-29 01:26:03
  • Multiple Updates
2023-03-28 12:08:13
  • Multiple Updates
2022-10-11 12:21:51
  • Multiple Updates
2022-10-11 01:08:01
  • Multiple Updates
2022-09-09 01:19:14
  • Multiple Updates
2022-03-11 01:18:00
  • Multiple Updates
2021-09-28 13:23:29
  • Multiple Updates
2021-09-24 17:23:35
  • Multiple Updates
2021-09-24 13:23:24
  • Multiple Updates
2021-09-21 13:23:23
  • Multiple Updates
2021-09-20 21:23:43
  • Multiple Updates
2021-09-16 21:24:24
  • Multiple Updates
2021-05-25 12:14:33
  • Multiple Updates
2021-05-04 12:32:50
  • Multiple Updates
2021-04-22 01:40:01
  • Multiple Updates
2020-08-11 12:11:13
  • Multiple Updates
2020-08-08 01:11:12
  • Multiple Updates
2020-08-07 12:11:22
  • Multiple Updates
2020-08-07 01:11:52
  • Multiple Updates
2020-08-01 12:11:13
  • Multiple Updates
2020-07-30 01:11:46
  • Multiple Updates
2020-05-23 01:52:35
  • Multiple Updates
2020-05-23 00:41:35
  • Multiple Updates
2019-06-07 12:06:04
  • Multiple Updates
2019-03-16 12:05:32
  • Multiple Updates
2018-12-18 17:19:06
  • Multiple Updates
2018-11-17 12:04:57
  • Multiple Updates
2018-10-30 12:07:01
  • Multiple Updates
2018-08-09 12:03:00
  • Multiple Updates
2018-04-25 12:05:48
  • Multiple Updates
2017-03-22 12:00:55
  • Multiple Updates
2016-08-12 12:01:35
  • Multiple Updates
2016-07-13 12:00:51
  • Multiple Updates
2016-06-30 21:38:23
  • Multiple Updates
2016-06-29 00:37:28
  • Multiple Updates
2016-04-27 01:01:31
  • Multiple Updates
2014-12-23 13:26:34
  • Multiple Updates
2014-09-28 13:27:26
  • Multiple Updates
2014-08-01 09:23:01
  • Multiple Updates
2014-07-27 13:27:06
  • Multiple Updates
2014-07-25 13:21:53
  • Multiple Updates
2014-07-18 13:24:35
  • Multiple Updates
2014-07-17 09:23:48
  • Multiple Updates
2014-07-08 09:22:44
  • Multiple Updates
2014-07-03 21:25:21
  • Multiple Updates
2014-07-03 09:23:48
  • First insertion