CVE-2021-42388

Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query. As part of the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value ('offset') is read from the compressed data. The offset is later used in the length of a copy operation, without checking the lower bounds of the source of the copy operation.
Configurations

Configuration 1 (hide)

cpe:2.3:a:yandex:clickhouse:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

08 Dec 2022, 03:21

Type Values Removed Values Added
First Time Debian
Debian debian Linux
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/11/msg00002.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/11/msg00002.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

04 Nov 2022, 08:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/11/msg00002.html -

22 Mar 2022, 15:02

Type Values Removed Values Added
CPE cpe:2.3:a:yandex:clickhouse:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.5
v3 : 8.1
First Time Yandex clickhouse
Yandex
References (MISC) https://jfrog.com/blog/7-rce-and-dos-vulnerabilities-found-in-clickhouse-dbms - (MISC) https://jfrog.com/blog/7-rce-and-dos-vulnerabilities-found-in-clickhouse-dbms - Exploit, Third Party Advisory
CWE CWE-125

14 Mar 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-14 23:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-42388

Mitre link : CVE-2021-42388

CVE.ORG link : CVE-2021-42388


JSON object : View

Products Affected

debian

  • debian_linux

yandex

  • clickhouse
CWE
CWE-125

Out-of-bounds Read