- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2981-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Sylvain Beucler
April 13, 2022                                https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : lrzip
Version        : 0.631-1+deb9u2
CVE ID         : CVE-2018-5786 CVE-2020-25467 CVE-2021-27345 CVE-2021-27347 
                 CVE-2022-26291
Debian Bug     : 888506 990583

Several security vulnerabilities have been discovered in lrzip, a
compression program. Invalid pointers, use-after-free and infinite
loops would allow attackers to cause a denial of service or possibly
other unspecified impact via a crafted compressed file.

CVE-2018-5786

    There is an infinite loop and application hang in the get_fileinfo
    function (lrzip.c). Remote attackers could leverage this
    vulnerability to cause a denial of service via a crafted lrz file.

CVE-2020-25467

    A null pointer dereference was discovered lzo_decompress_buf in
    stream.c which allows an attacker to cause a denial of service
    (DOS) via a crafted compressed file.

CVE-2021-27345

    A null pointer dereference was discovered in ucompthread in
    stream.c which allows attackers to cause a denial of service (DOS)
    via a crafted compressed file.

CVE-2021-27347

    Use after free in lzma_decompress_buf function in stream.c in
    allows attackers to cause Denial of Service (DoS) via a crafted
    compressed file.

CVE-2022-26291

    lrzip was discovered to contain a multiple concurrency
    use-after-free between the functions zpaq_decompress_buf() and
    clear_rulist(). This vulnerability allows attackers to cause a
    Denial of Service (DoS) via a crafted lrz file.

For Debian 9 stretch, these problems have been fixed in version
0.631-1+deb9u2.

We recommend that you upgrade your lrzip packages.

For the detailed security status of lrzip please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/lrzip

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-2981-1: lrzip security update

April 13, 2022
Several security vulnerabilities have been discovered in lrzip, a compression program

Summary

CVE-2018-5786

There is an infinite loop and application hang in the get_fileinfo
function (lrzip.c). Remote attackers could leverage this
vulnerability to cause a denial of service via a crafted lrz file.

CVE-2020-25467

A null pointer dereference was discovered lzo_decompress_buf in
stream.c which allows an attacker to cause a denial of service
(DOS) via a crafted compressed file.

CVE-2021-27345

A null pointer dereference was discovered in ucompthread in
stream.c which allows attackers to cause a denial of service (DOS)
via a crafted compressed file.

CVE-2021-27347

Use after free in lzma_decompress_buf function in stream.c in
allows attackers to cause Denial of Service (DoS) via a crafted
compressed file.

CVE-2022-26291

lrzip was discovered to contain a multiple concurrency
use-after-free between the functions zpaq_decompress_buf() and
clear_rulist(). This vulnerability allows attackers to cause a
Denial of Service (DoS) via a crafted lrz file.

For Debian 9 stretch, these problems have been fixed in version
0.631-1+deb9u2.

We recommend that you upgrade your lrzip packages.

For the detailed security status of lrzip please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/lrzip

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : lrzip
Version : 0.631-1+deb9u2
CVE ID : CVE-2018-5786 CVE-2020-25467 CVE-2021-27345 CVE-2021-27347
Debian Bug : 888506 990583

Related News