CVE-2014-4607

Related Vulnerabilities: CVE-2014-4607  

Impact: Moderate Public Date: 2014-06-26 CWE: CWE-190 Bugzilla: 1112418: CVE-2014-4607 lzo: lzo1x_decompress_safe() integer overflow An integer overflow flaw was found in the way the lzo library decompressed certain archives compressed with the LZO algorithm. An attacker could create a specially crafted LZO-compressed input that, when decompressed by an application using the lzo library, would cause that application to crash or, potentially, execute arbitrary code.

An integer overflow flaw was found in the way the lzo library decompressed certain archives compressed with the LZO algorithm. An attacker could create a specially crafted LZO-compressed input that, when decompressed by an application using the lzo library, would cause that application to crash or, potentially, execute arbitrary code.

Find out more about CVE-2014-4607 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v2 metrics

Base Score 5.1
Base Metrics AV:N/AC:H/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity High
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 6 (lzo) RHSA-2014:0861 2014-07-09
Red Hat Enterprise Linux 7 (lzo) RHSA-2014:0861 2014-07-09

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 kdenetwork Will not fix
Red Hat Enterprise Linux 7 dump Fix deferred
Red Hat Enterprise Linux 7 grub2 Will not fix
Red Hat Enterprise Linux 6 busybox Fix deferred
Red Hat Enterprise Linux 6 dump Fix deferred
Red Hat Enterprise Linux 6 kdenetwork Will not fix
Red Hat Enterprise Linux 5 dump Will not fix
Red Hat Enterprise Linux 5 busybox Will not fix
Red Hat Enterprise Linux 5 gnutls Not affected

Acknowledgements

Red Hat would like to thank Don A. Bailey from Lab Mouse Security for reporting this issue.