Vulnerabilities > Yandex > Clickhouse > 19.15.1.1325

DATE CVE VULNERABILITY TITLE RISK
2022-03-14 CVE-2021-42387 Out-of-bounds Read vulnerability in multiple products
Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query.
network
low complexity
yandex debian CWE-125
8.1
2022-03-14 CVE-2021-42388 Out-of-bounds Read vulnerability in multiple products
Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query.
network
low complexity
yandex debian CWE-125
8.1
2022-03-14 CVE-2021-42389 Divide By Zero vulnerability in Yandex Clickhouse
Divide-by-zero in Clickhouse's Delta compression codec when parsing a malicious query.
network
low complexity
yandex CWE-369
4.0
2022-03-14 CVE-2021-42390 Divide By Zero vulnerability in Yandex Clickhouse
Divide-by-zero in Clickhouse's DeltaDouble compression codec when parsing a malicious query.
network
low complexity
yandex CWE-369
4.0
2022-03-14 CVE-2021-42391 Divide By Zero vulnerability in Yandex Clickhouse
Divide-by-zero in Clickhouse's Gorilla compression codec when parsing a malicious query.
network
low complexity
yandex CWE-369
5.0
2022-03-14 CVE-2021-43304 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query.
network
low complexity
yandex debian CWE-787
8.8
2022-03-14 CVE-2021-43305 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query.
network
low complexity
yandex debian CWE-787
8.8