CVE-2019-17543

high

Description

LZ4 before 1.9.2 has a heap-based buffer overflow in LZ4_write32 (related to LZ4_compress_destSize), affecting applications that call LZ4_compress_fast with a large input. (This issue can also lead to data corruption.) NOTE: the vendor states "only a few specific / uncommon usages of the API are at risk."

References

https://github.com/lz4/lz4/pull/756

https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2

https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941

https://github.com/lz4/lz4/pull/760

https://github.com/lz4/lz4/issues/801

https://lists.apache.org/thread.html/[email protected]%3Cdev.arrow.apache.org%3E

https://lists.apache.org/thread.html/[email protected]%3Cissues.arrow.apache.org%3E

https://lists.apache.org/thread.html/[email protected]%3Cissues.arrow.apache.org%3E

https://lists.apache.org/thread.html/[email protected]%3Cissues.arrow.apache.org%3E

https://lists.apache.org/thread.html/[email protected]%3Cissues.arrow.apache.org%3E

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html

https://lists.apache.org/thread.html/[email protected]%3Cissues.arrow.apache.org%3E

https://lists.apache.org/thread.html/[email protected]%3Cissues.kudu.apache.org%3E

https://lists.apache.org/thread.html/[email protected]%3Cissues.kudu.apache.org%3E

https://lists.apache.org/thread.html/[email protected]%3Cissues.kudu.apache.org%3E

https://www.oracle.com/security-alerts/cpuoct2020.html

https://www.oracle.com//security-alerts/cpujul2021.html

Details

Source: MITRE

Published: 2019-10-14

Updated: 2021-07-23

Type: CWE-787

Risk Information

CVSS v2

Base Score: 6.8

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Impact Score: 6.4

Exploitability Score: 8.6

Severity: MEDIUM

CVSS v3

Base Score: 8.1

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Impact Score: 5.9

Exploitability Score: 2.2

Severity: HIGH