ghsa-3crv-xrq6-c4hq
Vulnerability from github
Published
2022-05-13 01:23
Modified
2024-03-21 03:33
Details

** DISPUTED ** Multiple integer overflows in the lzo1x_decompress_safe function in lib/lzo/lzo1x_decompress_safe.c in the LZO decompressor in the Linux kernel before 3.15.2 allow context-dependent attackers to cause a denial of service (memory corruption) via a crafted Literal Run. NOTE: the author of the LZO algorithms says "the Linux kernel is not affected; media hype."

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2014-4608"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-190"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2014-07-03T04:22:00Z",
    "severity": "HIGH"
  },
  "details": "** DISPUTED ** Multiple integer overflows in the lzo1x_decompress_safe function in lib/lzo/lzo1x_decompress_safe.c in the LZO decompressor in the Linux kernel before 3.15.2 allow context-dependent attackers to cause a denial of service (memory corruption) via a crafted Literal Run.  NOTE: the author of the LZO algorithms says \"the Linux kernel is *not* affected; media hype.\"",
  "id": "GHSA-3crv-xrq6-c4hq",
  "modified": "2024-03-21T03:33:11Z",
  "published": "2022-05-13T01:23:26Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4608"
    },
    {
      "type": "WEB",
      "url": "https://github.com/torvalds/linux/commit/206a81c18401c0cde6e579164f752c4b147324ce"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1113899"
    },
    {
      "type": "WEB",
      "url": "https://www.securitymouse.com/lms-2014-06-16-2"
    },
    {
      "type": "WEB",
      "url": "http://blog.securitymouse.com/2014/06/raising-lazarus-20-year-old-bug-that.html"
    },
    {
      "type": "WEB",
      "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=206a81c18401c0cde6e579164f752c4b147324ce"
    },
    {
      "type": "WEB",
      "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=206a81c18401c0cde6e579164f752c4b147324ce"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html"
    },
    {
      "type": "WEB",
      "url": "http://rhn.redhat.com/errata/RHSA-2015-0062.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/60011"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/60174"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/62633"
    },
    {
      "type": "WEB",
      "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2"
    },
    {
      "type": "WEB",
      "url": "http://www.oberhumer.com/opensource/lzo"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2014/06/26/21"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/68214"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2416-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2417-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2418-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2419-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2420-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2421-1"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...