U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2014-4655 Detail

Description

The snd_ctl_elem_add function in sound/core/control.c in the ALSA control implementation in the Linux kernel before 3.15.2 does not properly maintain the user_ctl_count value, which allows local users to cause a denial of service (integer overflow and limit bypass) by leveraging /dev/snd/controlCX access for a large number of SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

URL Source(s) Tag(s)
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=82262a46627bebb0febcc26664746c25cef08563 CVE, MITRE
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html CVE, MITRE Mailing List  Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2014-1083.html CVE, MITRE Third Party Advisory 
http://secunia.com/advisories/59434 CVE, MITRE Third Party Advisory 
http://secunia.com/advisories/59777 CVE, MITRE Third Party Advisory 
http://secunia.com/advisories/60545 CVE, MITRE Third Party Advisory 
http://secunia.com/advisories/60564 CVE, MITRE Third Party Advisory 
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2 CVE, MITRE Release Notes  Vendor Advisory 
http://www.openwall.com/lists/oss-security/2014/06/26/6 CVE, MITRE Mailing List  Third Party Advisory 
http://www.securityfocus.com/bid/68162 CVE, MITRE Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1036763 CVE, MITRE Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-2334-1 CVE, MITRE Third Party Advisory 
http://www.ubuntu.com/usn/USN-2335-1 CVE, MITRE Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1113445 CVE, MITRE Issue Tracking  Third Party Advisory 
https://github.com/torvalds/linux/commit/82262a46627bebb0febcc26664746c25cef08563 CVE, MITRE Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-190 Integer Overflow or Wraparound cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

9 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2014-4655
NVD Published Date:
07/03/2014
NVD Last Modified:
04/12/2025
Source:
MITRE