Lucene search

K
cvelistGoCVELIST:CVE-2014-125026
HistoryDec 27, 2022 - 9:13 p.m.

CVE-2014-125026 Out-of-bounds write in github.com/cloudflare/golz4

2022-12-2721:13:06
Go
www.cve.org
cve-2014-125026
github.com/cloudflare/golz4
memory corruption
arbitrary code execution
untrusted user input

9.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

62.0%

LZ4 bindings use a deprecated C API that is vulnerable to memory corruption, which could lead to arbitrary code execution if called with untrusted user input.

CNA Affected

[
  {
    "vendor": "github.com/cloudflare/golz4",
    "product": "github.com/cloudflare/golz4",
    "collectionURL": "https://pkg.go.dev",
    "packageName": "github.com/cloudflare/golz4",
    "versions": [
      {
        "version": "0",
        "lessThan": "0.0.0-20140711154735-199f5f787806",
        "status": "affected",
        "versionType": "semver"
      }
    ],
    "programRoutines": [
      {
        "name": "Uncompress"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

9.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

62.0%

Related for CVELIST:CVE-2014-125026