Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-17543
HistoryOct 14, 2019 - 12:00 a.m.

CVE-2019-17543

2019-10-1400:00:00
ubuntu.com
ubuntu.com
22

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.008

Percentile

81.1%

LZ4 before 1.9.2 has a heap-based buffer overflow in LZ4_write32 (related
to LZ4_compress_destSize), affecting applications that call
LZ4_compress_fast with a large input. (This issue can also lead to data
corruption.) NOTE: the vendor states “only a few specific / uncommon usages
of the API are at risk.”

Bugs

Notes

Author Note
mdeslaur code is different in bionic and earlier, no indication that it is vulnerable to this issue.

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.008

Percentile

81.1%