Vulnerability Name:

CVE-2014-4611 (CCN-94010)

Assigned:2014-06-26
Published:2014-06-26
Updated:2021-09-28
Summary:Integer overflow in the LZ4 algorithm implementation, as used in Yann Collet LZ4 before r118 and in the lz4_uncompress function in lib/lz4/lz4_decompress.c in the Linux kernel before 3.15.2, on 32-bit platforms might allow context-dependent attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted Literal Run that would be improperly handled by programs not complying with an API limitation, a different vulnerability than CVE-2014-4715.
CVSS v3 Severity:5.9 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
3.4 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-20
Vulnerability Consequences:Gain Access
References:Source: MISC
Type: Third Party Advisory
http://blog.securitymouse.com/2014/06/raising-lazarus-20-year-old-bug-that.html

Source: MITRE
Type: CNA
CVE-2014-4611

Source: MISC
Type: Third Party Advisory
http://fastcompression.blogspot.fr/2014/06/debunking-lz4-20-years-old-bug-myth.html

Source: CONFIRM
Type: Vendor Advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=206204a1162b995e2185275167b22468c00d6b36

Source: SUSE
Type: Mailing List, Third Party Advisory
openSUSE-SU-2014:0924

Source: CCN
Type: oss-security Mailing List, Thu 26 Jun 2014
LMS-2014-06-16-5: Linux Kernel LZ4

Source: SECUNIA
Type: Third Party Advisory
59567

Source: SECUNIA
Type: Third Party Advisory
59770

Source: SECUNIA
Type: Third Party Advisory
60238

Source: MISC
Type: Third Party Advisory
http://twitter.com/djrbliss/statuses/484931749013495809

Source: MISC
Type: Third Party Advisory
http://twitter.com/djrbliss/statuses/485042901399789568

Source: CONFIRM
Type: Vendor Advisory
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20140626 LMS-2014-06-16-5: Linux Kernel LZ4

Source: CCN
Type: BID-68218
LZ4 'lz4.c' Memory Corruption Vulnerability

Source: CCN
Type: BID-69353
LZ4 'lz4.c' Incomplete Fix CVE-2014-4611 Memory Corruption Vulnerability

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1030491

Source: CCN
Type: Bugzilla Bug 883949
CVE-2014-4611: kernel: integer overflow in lz4_uncompress

Source: CCN
Type: Red Hat Bugzilla Bug 1112436
(CVE-2014-4611) CVE-2014-4611 LZ4: LZ4_decompress_generic() integer overflow

Source: CONFIRM
Type: Issue Tracking, Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1112436

Source: CONFIRM
Type: Third Party Advisory
https://code.google.com/p/lz4/issues/detail?id=52

Source: CONFIRM
Type: Third Party Advisory
https://code.google.com/p/lz4/source/detail?r=118

Source: XF
Type: UNKNOWN
linux-kernel-cve20144611-overflow(94010)

Source: CONFIRM
Type: Third Party Advisory
https://github.com/torvalds/linux/commit/206204a1162b995e2185275167b22468c00d6b36

Source: MLIST
Type: UNKNOWN
[hadoop-common-dev] 20210916 [jira] [Created] (HADOOP-17917) Backport HADOOP-15993 to branch-3.2 which Address CVE-2014-4611

Source: MLIST
Type: UNKNOWN
[hadoop-common-issues] 20210928 [jira] [Commented] (HADOOP-17917) Backport HADOOP-15993 to branch-3.2 which address CVE-2014-4611

Source: MLIST
Type: UNKNOWN
[hadoop-common-commits] 20210924 [hadoop] branch branch-3.2 updated: HADOOP-17917. Backport HADOOP-15993 to branch-3.2 which address CVE-2014-4611. Contributed by Brahma Reddy Battula.

Source: MLIST
Type: UNKNOWN
[hadoop-common-issues] 20210921 [jira] [Comment Edited] (HADOOP-17917) Backport HADOOP-15993 to branch-3.2 which Address CVE-2014-4611

Source: MLIST
Type: UNKNOWN
[hadoop-common-issues] 20210921 [jira] [Updated] (HADOOP-17917) Backport HADOOP-15993 to branch-3.2 which Address CVE-2014-4611

Source: MLIST
Type: UNKNOWN
[hadoop-common-issues] 20210924 [jira] [Updated] (HADOOP-17917) Backport HADOOP-15993 to branch-3.2 which address CVE-2014-4611

Source: MLIST
Type: UNKNOWN
[hadoop-common-issues] 20210920 [jira] [Updated] (HADOOP-17917) Backport HADOOP-15993 to branch-3.2 which Address CVE-2014-4611

Source: MLIST
Type: UNKNOWN
[hadoop-common-commits] 20210924 [hadoop] branch branch-3.2.3 updated: HADOOP-17917. Backport HADOOP-15993 to branch-3.2 which address CVE-2014-4611. Contributed by Brahma Reddy Battula.

Source: MLIST
Type: UNKNOWN
[hadoop-common-issues] 20210920 [jira] [Commented] (HADOOP-17917) Backport HADOOP-15993 to branch-3.2 which Address CVE-2014-4611

Source: MLIST
Type: UNKNOWN
[hadoop-common-issues] 20210921 [jira] [Commented] (HADOOP-17917) Backport HADOOP-15993 to branch-3.2 which Address CVE-2014-4611

Source: MLIST
Type: UNKNOWN
[hadoop-common-issues] 20210916 [jira] [Created] (HADOOP-17917) Backport HADOOP-15993 to branch-3.2 which Address CVE-2014-4611

Source: MLIST
Type: UNKNOWN
[hadoop-common-issues] 20210916 [jira] [Updated] (HADOOP-17917) Backport HADOOP-15993 to branch-3.2 which Address CVE-2014-4611

Source: MLIST
Type: UNKNOWN
[hadoop-common-issues] 20210924 [jira] [Commented] (HADOOP-17917) Backport HADOOP-15993 to branch-3.2 which address CVE-2014-4611

Source: CCN
Type: The Linux Kernel Archives Web site
The Linux Kernel Archives

Source: MISC
Type: Broken Link
https://www.securitymouse.com/lms-2014-06-16-5

Source: MISC
Type: Broken Link
https://www.securitymouse.com/lms-2014-06-16-6

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2014-4611

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version < 3.15.2)

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20144611
    V
    CVE-2014-4611
    2022-09-02
    oval:org.opensuse.security:def:112183
    P
    edje-1.18.2-5.1 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:105715
    P
    edje-1.18.2-5.1 on GA media (Moderate)
    2021-10-01
    oval:org.mitre.oval:def:25223
    P
    USN-2288-1 -- linux-lts-trusty vulnerabilities
    2014-09-01
    oval:org.mitre.oval:def:25243
    P
    USN-2289-1 -- linux vulnerabilities
    2014-09-01
    oval:org.mitre.oval:def:24584
    P
    USN-2287-1 -- linux-lts-saucy vulnerabilities
    2014-09-01
    oval:org.mitre.oval:def:25094
    P
    USN-2290-1 -- linux vulnerabilities
    2014-09-01
    oval:com.ubuntu.bionic:def:20144611000
    V
    CVE-2014-4611 on Ubuntu 18.04 LTS (bionic) - medium.
    2014-07-03
    oval:com.ubuntu.bionic:def:201446110000000
    V
    CVE-2014-4611 on Ubuntu 18.04 LTS (bionic) - medium.
    2014-07-03
    oval:com.ubuntu.xenial:def:20144611000
    V
    CVE-2014-4611 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-07-03
    oval:com.ubuntu.cosmic:def:20144611000
    V
    CVE-2014-4611 on Ubuntu 18.10 (cosmic) - medium.
    2014-07-03
    oval:com.ubuntu.xenial:def:201446110000000
    V
    CVE-2014-4611 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-07-03
    oval:com.ubuntu.precise:def:20144611000
    V
    CVE-2014-4611 on Ubuntu 12.04 LTS (precise) - medium.
    2014-07-03
    oval:com.ubuntu.disco:def:201446110000000
    V
    CVE-2014-4611 on Ubuntu 19.04 (disco) - medium.
    2014-07-03
    oval:com.ubuntu.cosmic:def:201446110000000
    V
    CVE-2014-4611 on Ubuntu 18.10 (cosmic) - medium.
    2014-07-03
    oval:com.ubuntu.trusty:def:20144611000
    V
    CVE-2014-4611 on Ubuntu 14.04 LTS (trusty) - medium.
    2014-07-03
    BACK
    linux linux kernel *
    linux linux kernel -