Heap-based buffer overflow in lz4 (Alpine package)



Published: 2019-10-30
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-17543
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
lz4 (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU22494

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17543

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the LZ4_write32 when performing archiving operation with LZ4_compress_fast. A remote attacker can pass specially crafted input to the application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

lz4 (Alpine package): 1.7.5-r0 - 1.9.1-r0

External links

http://git.alpinelinux.org/aports/commit/?id=c2274e2a2c1ca5483b797a79854cb460f7607a0f
http://git.alpinelinux.org/aports/commit/?id=3f1960d946b76a2b86fabf2427e4a078c11fde17
http://git.alpinelinux.org/aports/commit/?id=c47c127d453a57c0e71b04d22c0bcb5bbdae5bc4
http://git.alpinelinux.org/aports/commit/?id=bc34c3873f09e223f0979be7a7ac50fa4ae685e5


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###