CVE-2019-17543

LZ4 before 1.9.2 has a heap-based buffer overflow in LZ4_write32 (related to LZ4_compress_destSize), affecting applications that call LZ4_compress_fast with a large input. (This issue can also lead to data corruption.) NOTE: the vendor states “only a few specific / uncommon usages of the API are at risk.”

Summary:

LZ4 before 1.9.2 has a heap-based buffer overflow in LZ4_write32 (related to LZ4_compress_destSize), affecting applications that call LZ4_compress_fast with a large input. (This issue can also lead to data corruption.) NOTE: the vendor states “only a few specific / uncommon usages of the API are at risk.”

Reference Links(if available):

  • https://github.com/lz4/lz4/pull/756
  • https://github.com/lz4/lz4/compare/v1.9.1…v1.9.2
  • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
  • https://github.com/lz4/lz4/pull/760
  • https://github.com/lz4/lz4/issues/801
  • CVSS Score (if available)

    v2: / MEDIUMAV:N/AC:M/Au:N/C:P/I:P/A:P

    v3: / HIGHCVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

    Links to Exploits(if available)