The Snappy frame decoder function doesn't restrict the chunk length which may lead to excessive memory usage. Beside this it also may buffer reserved skippable chunks until the whole chunk was received which may lead to excessive memory usage as well. This vulnerability can be triggered by supplying malicious input that decompresses to a very big size (via a network stream or a file) or by sending a huge skippable chunk.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: JFROG

Published: 2021-10-19T00:00:00

Updated: 2024-08-04T01:16:02.953Z

Reserved: 2021-07-20T00:00:00

Link: CVE-2021-37137

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-10-19T15:15:07.757

Modified: 2023-11-07T03:36:54.510

Link: CVE-2021-37137

cve-icon Redhat

Severity : Moderate

Publid Date: 2021-09-09T00:00:00Z

Links: CVE-2021-37137 - Bugzilla