CVE-2014-4656

Multiple integer overflows in sound/core/control.c in the ALSA control implementation in the Linux kernel before 3.15.2 allow local users to cause a denial of service by leveraging /dev/snd/controlCX access, related to (1) index values in the snd_ctl_add function and (2) numid values in the snd_ctl_remove_numid_conflict function.
References
Link Resource
https://github.com/torvalds/linux/commit/883a1d49f0d77d30012f114b2e19fc141beb3e8e Patch Third Party Advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ac902c112d90a89e59916f751c2745f4dbdbb4bd Patch Vendor Advisory
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2 Release Notes Vendor Advisory
https://github.com/torvalds/linux/commit/ac902c112d90a89e59916f751c2745f4dbdbb4bd Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2014/06/26/6 Mailing List Third Party Advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=883a1d49f0d77d30012f114b2e19fc141beb3e8e Patch Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1113470 Issue Tracking Third Party Advisory
http://secunia.com/advisories/59434 Third Party Advisory
http://secunia.com/advisories/59777 Third Party Advisory
http://secunia.com/advisories/60564 Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1083.html Third Party Advisory
http://www.ubuntu.com/usn/USN-2334-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2335-1 Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0087.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html Mailing List Third Party Advisory
http://secunia.com/advisories/60545 Third Party Advisory
https://source.android.com/security/bulletin/2017-04-01 Third Party Advisory
http://www.securitytracker.com/id/1038201 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*

Configuration 3 (hide)

cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

Information

Published : 2014-07-02 21:22

Updated : 2020-08-14 11:02


NVD link : CVE-2014-4656

Mitre link : CVE-2014-4656


JSON object : View

CWE
CWE-190

Integer Overflow or Wraparound

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_server_aus
  • enterprise_linux_workstation
  • enterprise_linux_server_tus
  • enterprise_linux_server
  • enterprise_linux_eus

canonical

  • ubuntu_linux

linux

  • linux_kernel

suse

  • linux_enterprise_server