Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-17543 First vendor Publication 2019-10-13
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

LZ4 before 1.9.2 has a heap-based buffer overflow in LZ4_write32 (related to LZ4_compress_destSize), affecting applications that call LZ4_compress_fast with a large input. (This issue can also lead to data corruption.) NOTE: the vendor states "only a few specific / uncommon usages of the API are at risk."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17543

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Sources (Detail)

https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f...
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd0...
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c4...
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e25175663...
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07c...
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a...
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38...
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79...
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20210723-0001/
MISC https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://www.oracle.com/security-alerts/cpuoct2020.html
N/A https://www.oracle.com//security-alerts/cpujul2021.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:39:00
  • Multiple Updates
2021-08-05 01:33:00
  • Multiple Updates
2021-07-23 17:24:16
  • Multiple Updates
2021-07-21 17:24:49
  • Multiple Updates
2021-07-21 05:23:07
  • Multiple Updates
2021-06-12 01:31:17
  • Multiple Updates
2021-05-04 13:31:50
  • Multiple Updates
2021-04-22 02:46:31
  • Multiple Updates
2020-10-21 05:22:54
  • Multiple Updates
2020-07-10 05:22:39
  • Multiple Updates
2020-06-22 13:22:42
  • Multiple Updates
2020-05-23 02:26:39
  • Multiple Updates
2019-10-15 17:19:56
  • Multiple Updates
2019-10-14 09:19:12
  • First insertion