CVE-2021-3520

There's a flaw in lz4. An attacker who submits a crafted file to an application linked with lz4 may be able to trigger an integer overflow, leading to calling of memmove() on a negative size argument, causing an out-of-bounds write and/or a crash. The greatest impact of this flaw is to availability, with some potential impact to confidentiality and integrity as well.
Configurations

Configuration 1 (hide)

cpe:2.3:a:lz4_project:lz4:1.8.3:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*

History

27 Mar 2024, 16:12

Type Values Removed Values Added
First Time Splunk
Splunk universal Forwarder
CPE cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*

07 Nov 2023, 03:38

Type Values Removed Values Added
CWE CWE-787

12 Feb 2023, 23:41

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:5606', 'name': 'https://access.redhat.com/errata/RHSA-2022:5606', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2021:2575', 'name': 'https://access.redhat.com/errata/RHSA-2021:2575', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHBA-2021:2854', 'name': 'https://access.redhat.com/errata/RHBA-2021:2854', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2021-3520', 'name': 'https://access.redhat.com/security/cve/CVE-2021-3520', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:1345', 'name': 'https://access.redhat.com/errata/RHSA-2022:1345', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:6407', 'name': 'https://access.redhat.com/errata/RHSA-2022:6407', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:21

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2022:5606 -
  • (MISC) https://access.redhat.com/errata/RHSA-2021:2575 -
  • (MISC) https://access.redhat.com/errata/RHBA-2021:2854 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2021-3520 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:1345 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:6407 -

03 Sep 2022, 03:40

Type Values Removed Values Added
References (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html - (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html - Patch, Third Party Advisory
First Time Oracle communications Cloud Native Core Policy
CPE cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:*

20 Apr 2022, 00:16

Type Values Removed Values Added
References
  • (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html -

28 Nov 2021, 23:23

Type Values Removed Values Added
References (MISC) https://www.oracle.com/security-alerts/cpuoct2021.html - (MISC) https://www.oracle.com/security-alerts/cpuoct2021.html - Patch, Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20211104-0005/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20211104-0005/ - Third Party Advisory
References (N/A) https://www.oracle.com//security-alerts/cpujul2021.html - (N/A) https://www.oracle.com//security-alerts/cpujul2021.html - Patch, Third Party Advisory
CPE cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*

17 Nov 2021, 22:19

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20211104-0005/ -

10 Nov 2021, 01:19

Type Values Removed Values Added
References
  • {'url': 'https://security.netapp.com/advisory/ntap-20211104-0005/', 'name': 'https://security.netapp.com/advisory/ntap-20211104-0005/', 'tags': [], 'refsource': 'CONFIRM'}

04 Nov 2021, 09:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20211104-0005/ -

20 Oct 2021, 11:17

Type Values Removed Values Added
References
  • (MISC) https://www.oracle.com/security-alerts/cpuoct2021.html -
  • (N/A) https://www.oracle.com//security-alerts/cpujul2021.html -

11 Jun 2021, 19:26

Type Values Removed Values Added
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1954559 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1954559 - Issue Tracking, Patch, Third Party Advisory
CWE CWE-787
CWE-190
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:lz4_project:lz4:1.8.3:*:*:*:*:*:*:*

02 Jun 2021, 13:36

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-02 13:15

Updated : 2024-03-27 16:12


NVD link : CVE-2021-3520

Mitre link : CVE-2021-3520

CVE.ORG link : CVE-2021-3520


JSON object : View

Products Affected

oracle

  • zfs_storage_appliance_kit
  • communications_cloud_native_core_policy

lz4_project

  • lz4

netapp

  • ontap_select_deploy_administration_utility
  • active_iq_unified_manager

splunk

  • universal_forwarder
CWE
CWE-190

Integer Overflow or Wraparound

CWE-787

Out-of-bounds Write