Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-4608 First vendor Publication 2014-07-03
Vendor Cve Last vendor Modification 2024-04-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in the lzo1x_decompress_safe function in lib/lzo/lzo1x_decompress_safe.c in the LZO decompressor in the Linux kernel before 3.15.2 allow context-dependent attackers to cause a denial of service (memory corruption) via a crafted Literal Run. NOTE: the author of the LZO algorithms says "the Linux kernel is *not* affected; media hype.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4608

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24968
 
Oval ID: oval:org.mitre.oval:def:24968
Title: USN-2286-1 -- linux-lts-raring vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2286-1
CVE-2014-4943
CVE-2014-0131
CVE-2014-1739
CVE-2014-3144
CVE-2014-3145
CVE-2014-3917
CVE-2014-4014
CVE-2014-4608
Version: 3
Platform(s): Ubuntu 12.04
Product(s): linux-lts-raring
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25055
 
Oval ID: oval:org.mitre.oval:def:25055
Title: USN-2284-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2284-1
CVE-2014-4943
CVE-2014-0131
CVE-2014-4608
Version: 3
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25111
 
Oval ID: oval:org.mitre.oval:def:25111
Title: USN-2282-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2282-1
CVE-2014-4943
CVE-2014-3917
CVE-2014-4608
Version: 3
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25118
 
Oval ID: oval:org.mitre.oval:def:25118
Title: USN-2285-1 -- linux-lts-quantal vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2285-1
CVE-2014-4943
CVE-2014-0131
CVE-2014-1739
CVE-2014-3917
CVE-2014-4014
CVE-2014-4027
CVE-2014-4608
Version: 3
Platform(s): Ubuntu 12.04
Product(s): linux-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25123
 
Oval ID: oval:org.mitre.oval:def:25123
Title: USN-2281-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2281-1
CVE-2014-4943
CVE-2014-3917
CVE-2014-4608
Version: 3
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25252
 
Oval ID: oval:org.mitre.oval:def:25252
Title: USN-2283-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2283-1
CVE-2014-4943
CVE-2014-0131
CVE-2014-4608
Version: 3
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 2145
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0481-1.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-150306.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0062.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-141217.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-141202.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-793.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-791.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2421-1.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2420-1.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2419-1.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2417-1.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2416-1.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1392.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1392.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1392.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-368.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-155.nasl - Type : ACT_GATHER_INFO
2014-07-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8487.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2290-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2289-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2288-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2287-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2286-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2285-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2283-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2282-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2281-1.nasl - Type : ACT_GATHER_INFO
2014-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7863.nasl - Type : ACT_GATHER_INFO
2014-06-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d1f5e12afd5a11e3a108080027ef73ec.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/68214
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2
https://bugzilla.redhat.com/show_bug.cgi?id=1113899
https://github.com/torvalds/linux/commit/206a81c18401c0cde6e579164f752c4b1473...
MISC http://blog.securitymouse.com/2014/06/raising-lazarus-20-year-old-bug-that.html
http://www.oberhumer.com/opensource/lzo/
https://www.securitymouse.com/lms-2014-06-16-2
MLIST http://www.openwall.com/lists/oss-security/2014/06/26/21
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0062.html
SECUNIA http://secunia.com/advisories/60011
http://secunia.com/advisories/60174
http://secunia.com/advisories/62633
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
UBUNTU http://www.ubuntu.com/usn/USN-2416-1
http://www.ubuntu.com/usn/USN-2417-1
http://www.ubuntu.com/usn/USN-2418-1
http://www.ubuntu.com/usn/USN-2419-1
http://www.ubuntu.com/usn/USN-2420-1
http://www.ubuntu.com/usn/USN-2421-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
Date Informations
2024-04-11 09:28:42
  • Multiple Updates
2024-03-21 09:28:44
  • Multiple Updates
2024-03-12 12:25:43
  • Multiple Updates
2024-02-02 01:28:14
  • Multiple Updates
2024-02-01 12:08:20
  • Multiple Updates
2023-12-29 01:24:47
  • Multiple Updates
2023-11-22 01:24:33
  • Multiple Updates
2023-11-07 21:45:26
  • Multiple Updates
2023-09-05 12:26:45
  • Multiple Updates
2023-09-05 01:08:14
  • Multiple Updates
2023-09-02 12:26:45
  • Multiple Updates
2023-09-02 01:08:21
  • Multiple Updates
2023-08-12 12:29:08
  • Multiple Updates
2023-08-12 01:07:51
  • Multiple Updates
2023-08-11 12:24:53
  • Multiple Updates
2023-08-11 01:08:03
  • Multiple Updates
2023-08-06 12:24:10
  • Multiple Updates
2023-08-06 01:07:49
  • Multiple Updates
2023-08-04 12:24:14
  • Multiple Updates
2023-08-04 01:07:54
  • Multiple Updates
2023-07-14 12:24:13
  • Multiple Updates
2023-07-14 01:07:52
  • Multiple Updates
2023-03-29 01:26:03
  • Multiple Updates
2023-03-28 12:08:13
  • Multiple Updates
2022-10-11 12:21:51
  • Multiple Updates
2022-10-11 01:08:01
  • Multiple Updates
2022-09-09 01:19:14
  • Multiple Updates
2022-03-11 01:18:00
  • Multiple Updates
2021-05-25 12:14:33
  • Multiple Updates
2021-05-04 12:33:46
  • Multiple Updates
2021-04-22 01:40:52
  • Multiple Updates
2020-08-14 21:23:17
  • Multiple Updates
2020-08-11 12:11:13
  • Multiple Updates
2020-08-08 01:11:12
  • Multiple Updates
2020-08-07 12:11:22
  • Multiple Updates
2020-08-07 01:11:52
  • Multiple Updates
2020-08-01 12:11:12
  • Multiple Updates
2020-07-30 01:11:46
  • Multiple Updates
2020-05-23 01:52:35
  • Multiple Updates
2020-05-23 00:41:35
  • Multiple Updates
2019-01-25 12:06:24
  • Multiple Updates
2018-11-17 12:04:57
  • Multiple Updates
2018-10-30 12:07:01
  • Multiple Updates
2018-08-09 12:03:00
  • Multiple Updates
2018-04-25 12:05:48
  • Multiple Updates
2017-03-22 12:00:55
  • Multiple Updates
2016-08-12 12:01:34
  • Multiple Updates
2016-07-13 12:00:51
  • Multiple Updates
2016-06-30 21:38:23
  • Multiple Updates
2016-06-29 00:37:27
  • Multiple Updates
2016-04-27 01:01:27
  • Multiple Updates
2015-06-04 09:26:57
  • Multiple Updates
2015-05-21 13:31:27
  • Multiple Updates
2015-03-26 09:26:30
  • Multiple Updates
2015-03-25 13:28:21
  • Multiple Updates
2015-03-18 09:27:13
  • Multiple Updates
2015-03-13 17:22:47
  • Multiple Updates
2015-03-13 00:22:12
  • Multiple Updates
2015-03-12 09:23:31
  • Multiple Updates
2015-01-22 13:24:58
  • Multiple Updates
2015-01-08 13:27:57
  • Multiple Updates
2014-12-27 13:25:07
  • Multiple Updates
2014-12-24 09:23:42
  • Multiple Updates
2014-12-23 13:26:34
  • Multiple Updates
2014-12-07 09:25:56
  • Multiple Updates
2014-12-03 09:27:09
  • Multiple Updates
2014-11-26 13:28:18
  • Multiple Updates
2014-11-13 13:27:06
  • Multiple Updates
2014-11-05 13:27:57
  • Multiple Updates
2014-10-23 13:24:54
  • Multiple Updates
2014-10-16 13:25:32
  • Multiple Updates
2014-10-12 13:27:25
  • Multiple Updates
2014-08-09 13:25:13
  • Multiple Updates
2014-08-01 09:23:01
  • Multiple Updates
2014-07-27 13:27:05
  • Multiple Updates
2014-07-18 13:24:35
  • Multiple Updates
2014-07-17 09:23:47
  • Multiple Updates
2014-07-10 21:23:46
  • Multiple Updates
2014-07-03 21:25:19
  • Multiple Updates
2014-07-03 09:23:48
  • First insertion