CVE-2019-17543 (NVD)

2019-10-14

LZ4 before 1.9.2 has a heap-based buffer overflow in LZ4_write32 (related to LZ4_compress_destSize), affecting applications that call LZ4_compress_fast with a large input. (This issue can also lead to data corruption.) NOTE: the vendor states "only a few specific / uncommon usages of the API are at risk."

Products Lz4
Type Out-of-bounds Write (CWE-787)
First patch - None (likely due to unavailable code)
Patches https://github.com/lz4/lz4/pull/760
https://github.com/lz4/lz4/pull/756
Links http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357%40%3Cissues.arrow.apache.org%3E
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3%40%3Cdev.arrow.apache.org%3E
https://github.com/lz4/lz4/issues/801