CVE-2019-17543

NameCVE-2019-17543
DescriptionLZ4 before 1.9.2 has a heap-based buffer overflow in LZ4_write32 (related to LZ4_compress_destSize), affecting applications that call LZ4_compress_fast with a large input. (This issue can also lead to data corruption.) NOTE: the vendor states "only a few specific / uncommon usages of the API are at risk."
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs943680

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
lz4 (PTS)buster, buster (security)1.8.3-1+deb10u1vulnerable
bullseye1.9.3-2fixed
sid, trixie, bookworm1.9.4-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
lz4source(unstable)1.9.2-1low943680

Notes

[buster] - lz4 <ignored> (Minor issue)
[stretch] - lz4 <ignored> (Minor issue)
[jessie] - lz4 <no-dsa> (Very hard to exploit, low risk)
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760

Search for package or bug name: Reporting problems