Integer overflow in the LZ4 algorithm implementation, as used in Yann Collet LZ4 before r118 and in the lz4_uncompress function in lib/lz4/lz4_decompress.c in the Linux kernel before 3.15.2, on 32-bit platforms might allow context-dependent attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted Literal Run that would be improperly handled by programs not complying with an API limitation, a different vulnerability than CVE-2014-4715.
References
Link Providers
http://blog.securitymouse.com/2014/06/raising-lazarus-20-year-old-bug-that.html cve-icon cve-icon
http://fastcompression.blogspot.fr/2014/06/debunking-lz4-20-years-old-bug-myth.html cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=206204a1162b995e2185275167b22468c00d6b36 cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-07/msg00025.html cve-icon cve-icon
http://secunia.com/advisories/59567 cve-icon cve-icon
http://secunia.com/advisories/59770 cve-icon cve-icon
http://secunia.com/advisories/60238 cve-icon cve-icon
http://twitter.com/djrbliss/statuses/484931749013495809 cve-icon cve-icon
http://twitter.com/djrbliss/statuses/485042901399789568 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2014/06/26/24 cve-icon cve-icon
http://www.securitytracker.com/id/1030491 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1112436 cve-icon cve-icon
https://code.google.com/p/lz4/issues/detail?id=52 cve-icon cve-icon
https://code.google.com/p/lz4/source/detail?r=118 cve-icon cve-icon
https://github.com/torvalds/linux/commit/206204a1162b995e2185275167b22468c00d6b36 cve-icon cve-icon
https://lists.apache.org/thread.html/r0038b5836e3bc91af3ff93721c0fc55d6543afab8cec47df7361fa0e%40%3Ccommon-dev.hadoop.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r0addc410fdd680330054deb526323edb29e869e8d1097593f538e208%40%3Ccommon-issues.hadoop.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r229456b1fa718e329232bd7ceca4bd3e81ac55f2ec4db7314f1d7fcb%40%3Ccommon-commits.hadoop.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r31eb601a8415525fa4a77b2f624c09be3550599898468ab96d508f90%40%3Ccommon-issues.hadoop.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r35b9f26c8ad91094d37bea0256012aeb065e32ff73dda5f934fefeb3%40%3Ccommon-issues.hadoop.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r5c9b4826bbd8933e4688db62f6ed9008cabb8f26bcea84d4e309caf7%40%3Ccommon-issues.hadoop.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r62f398f40f522cf59cfd89428835d4ca633a9764d82e4b7a12c37add%40%3Ccommon-issues.hadoop.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r6794c8ff8f339d95a80415b0afbe71d5eda1b97bdaca19bec78d0f8f%40%3Ccommon-commits.hadoop.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r6c998e1a47c1c3fba61a80d0dcc4b39c7fc452400c7051f685b76c0b%40%3Ccommon-issues.hadoop.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r8e0111cd64a455b0a33ab12a50fba724a0218f283c759f16da8864c2%40%3Ccommon-issues.hadoop.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/ra72a62803eeabb6a8dc65032ca81b13ab75c271e4dff2df27c2915bb%40%3Ccommon-issues.hadoop.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rb301598bf24ecb6f4ce405c2a2ae23905fc4dce64277c020fc3883e5%40%3Ccommon-issues.hadoop.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rf4cb13d6ee891dfe2307389c8c6594a0cb10d9efb72be8bd2f97cb76%40%3Ccommon-issues.hadoop.apache.org%3E cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-4611 cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-4611 cve-icon
https://www.securitymouse.com/lms-2014-06-16-5 cve-icon cve-icon
https://www.securitymouse.com/lms-2014-06-16-6 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-07-03T01:00:00

Updated: 2024-08-06T11:20:26.969Z

Reserved: 2014-06-23T00:00:00

Link: CVE-2014-4611

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-07-03T04:22:15.623

Modified: 2023-11-07T02:20:35.810

Link: CVE-2014-4611

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-06-26T00:00:00Z

Links: CVE-2014-4611 - Bugzilla