CVE-2019-17543 2019-10-13T22:15:10.873-04:00 2019-10-15T08:05:04.587-04:00 MISC https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941 MISC https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2 MISC https://github.com/lz4/lz4/pull/756 MISC https://github.com/lz4/lz4/pull/760 LZ4 before 1.9.2 has a heap-based buffer overflow in LZ4_write32 (related to LZ4_compress_destSize), affecting applications that call LZ4_compress_fast with a large input. (This issue can also lead to data corruption.)