Lucene search

K
cveGoCVE-2014-125026
HistoryDec 27, 2022 - 10:15 p.m.

CVE-2014-125026

2022-12-2722:15:10
CWE-787
Go
web.nvd.nist.gov
51
cve
lz4
memory corruption
arbitrary code execution
nvd

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.004

Percentile

72.7%

LZ4 bindings use a deprecated C API that is vulnerable to memory corruption, which could lead to arbitrary code execution if called with untrusted user input.

Affected configurations

Nvd
Node
cloudflaregolz4Range<2014-07-11go
VendorProductVersionCPE
cloudflaregolz4*cpe:2.3:a:cloudflare:golz4:*:*:*:*:*:go:*:*

CNA Affected

[
  {
    "vendor": "github.com/cloudflare/golz4",
    "product": "github.com/cloudflare/golz4",
    "collectionURL": "https://pkg.go.dev",
    "packageName": "github.com/cloudflare/golz4",
    "versions": [
      {
        "version": "0",
        "lessThan": "0.0.0-20140711154735-199f5f787806",
        "status": "affected",
        "versionType": "semver"
      }
    ],
    "programRoutines": [
      {
        "name": "Uncompress"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.004

Percentile

72.7%