9.8
CRITICAL
CVE-2021-3520
Lz4 Memory Corruption Vulnerability
Description

There's a flaw in lz4. An attacker who submits a crafted file to an application linked with lz4 may be able to trigger an integer overflow, leading to calling of memmove() on a negative size argument, causing an out-of-bounds write and/or a crash. The greatest impact of this flaw is to availability, with some potential impact to confidentiality and integrity as well.

INFO

Published Date :

June 2, 2021, 1:15 p.m.

Last Modified :

June 6, 2024, 8:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-3520 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp ontap_select_deploy_administration_utility
3 Netapp cloud_backup
1 Oracle zfs_storage_appliance_kit
2 Oracle communications_cloud_native_core_policy
1 Splunk universal_forwarder
1 Lz4_project lz4
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3520.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1954559 Issue Tracking Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20211104-0005/ Third Party Advisory
https://www.oracle.com//security-alerts/cpujul2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3520 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3520 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Reanalysis by [email protected]

    Jun. 06, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:lz4_project:lz4:1.8.3:*:*:*:*:*:*:* OR *cpe:2.3:a:lz4_project:lz4:*:*:*:*:*:*:*:* versions from (including) 1.8.3 up to (excluding) 1.9.4
    Changed CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 27, 2024

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* versions from (including) 8.2.0 up to (excluding) 8.2.12 *cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (excluding) 9.0.6 *cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-787
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
    Removed Reference https://access.redhat.com/errata/RHBA-2021:2854 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2021:2575 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:1345 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:5606 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:6407 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2021-3520 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-787
    Added CWE Red Hat, Inc. CWE-190
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
    Added Reference https://access.redhat.com/errata/RHBA-2021:2854 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:6407 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:1345 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:5606 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2021:2575 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2021-3520 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-787
    Removed CWE Red Hat, Inc. CWE-190
  • Modified Analysis by [email protected]

    Sep. 03, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 28, 2021

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20211104-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20211104-0005/ Third Party Advisory
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20211104-0005/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference https://security.netapp.com/advisory/ntap-20211104-0005/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20211104-0005/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 11, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1954559 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1954559 Issue Tracking, Patch, Third Party Advisory
    Added CWE NIST CWE-787
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:lz4_project:lz4:1.8.3:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3520 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3520 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} 0.02%

score

0.49616

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability