golang-github-ulikunitz-xz: CVE-2021-29482

Related Vulnerabilities: CVE-2021-29482   CVE-2020-16845  

Debian Bug report logs - #988243
golang-github-ulikunitz-xz: CVE-2021-29482

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sat, 8 May 2021 14:18:01 UTC

Severity: grave

Tags: security, upstream

Found in version golang-github-ulikunitz-xz/0.5.6-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Go Packaging Team <team+pkg-go@tracker.debian.org>:
Bug#988243; Package src:golang-github-ulikunitz-xz. (Sat, 08 May 2021 14:18:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Go Packaging Team <team+pkg-go@tracker.debian.org>. (Sat, 08 May 2021 14:18:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: golang-github-ulikunitz-xz: CVE-2021-29482
Date: Sat, 08 May 2021 16:14:23 +0200
Source: golang-github-ulikunitz-xz
Version: 0.5.6-1
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for golang-github-ulikunitz-xz.

CVE-2021-29482[0]:
| xz is a compression and decompression library focusing on the xz
| format completely written in Go. The function readUvarint used to read
| the xz container format may not terminate a loop provide malicous
| input. The problem has been fixed in release v0.5.8. As a workaround
| users can limit the size of the compressed file input to a reasonable
| size for their use case. The standard library had recently the same
| issue and got the CVE-2020-16845 allocated.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-29482
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29482
[1] https://github.com/ulikunitz/xz/security/advisories/GHSA-25xm-hr59-7c27
[2] https://github.com/ulikunitz/xz/commit/69c6093c7b2397b923acf82cb378f55ab2652b9b

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sun May 9 12:43:11 2021; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.