// For flags

CVE-2014-125026

Out-of-bounds write in github.com/cloudflare/golz4

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

LZ4 bindings use a deprecated C API that is vulnerable to memory corruption, which could lead to arbitrary code execution if called with untrusted user input.

Los enlaces LZ4 utilizan una API C obsoleta que es vulnerable a la corrupción de la memoria, lo que podría provocar la ejecución de código arbitrario si se llama con entradas de usuarios que no son de confianza.

*Credits: Yann Collet
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-07-29 CVE Reserved
  • 2022-12-27 CVE Published
  • 2024-08-06 CVE Updated
  • 2024-10-15 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cloudflare
Search vendor "Cloudflare"
Golz4
Search vendor "Cloudflare" for product "Golz4"
< 2014-07-11
Search vendor "Cloudflare" for product "Golz4" and version " < 2014-07-11"
go
Affected