CVE-2014-125026

LZ4 bindings use a deprecated C API that is vulnerable to memory corruption, which could lead to arbitrary code execution if called with untrusted user input.
References
Link Resource
https://github.com/cloudflare/golz4/commit/199f5f7878062ca17a98e079f2dbe1205e2ed898 Patch Third Party Advisory
https://github.com/cloudflare/golz4/issues/5 Issue Tracking Patch Third Party Advisory
https://pkg.go.dev/vuln/GO-2020-0022 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:cloudflare:golz4:*:*:*:*:*:go:*:*

History

06 Jan 2023, 15:24

Type Values Removed Values Added
References (MISC) https://github.com/cloudflare/golz4/commit/199f5f7878062ca17a98e079f2dbe1205e2ed898 - (MISC) https://github.com/cloudflare/golz4/commit/199f5f7878062ca17a98e079f2dbe1205e2ed898 - Patch, Third Party Advisory
References (MISC) https://pkg.go.dev/vuln/GO-2020-0022 - (MISC) https://pkg.go.dev/vuln/GO-2020-0022 - Patch, Vendor Advisory
References (MISC) https://github.com/cloudflare/golz4/issues/5 - (MISC) https://github.com/cloudflare/golz4/issues/5 - Issue Tracking, Patch, Third Party Advisory
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Cloudflare
Cloudflare golz4
CPE cpe:2.3:a:cloudflare:golz4:*:*:*:*:*:go:*:*

27 Dec 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-27 22:15

Updated : 2023-12-10 14:48


NVD link : CVE-2014-125026

Mitre link : CVE-2014-125026

CVE.ORG link : CVE-2014-125026


JSON object : View

Products Affected

cloudflare

  • golz4
CWE
CWE-787

Out-of-bounds Write