libcommons-compress-java: CVE-2021-36090 CVE-2021-35517 CVE-2021-35516 CVE-2021-35515

Related Vulnerabilities: CVE-2021-36090   CVE-2021-35517   CVE-2021-35516   CVE-2021-35515  

Debian Bug report logs - #991041
libcommons-compress-java: CVE-2021-36090 CVE-2021-35517 CVE-2021-35516 CVE-2021-35515

version graph

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Tue, 13 Jul 2021 12:09:01 UTC

Severity: important

Tags: security, upstream

Found in versions libcommons-compress-java/1.18-2+deb10u1, libcommons-compress-java/1.18-2, libcommons-compress-java/1.13-1, libcommons-compress-java/1.20-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>:
Bug#991041; Package src:libcommons-compress-java. (Tue, 13 Jul 2021 12:09:03 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>. (Tue, 13 Jul 2021 12:09:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: libcommons-compress-java: CVE-2021-36090 CVE-2021-35517 CVE-2021-35516 CVE-2021-35515
Date: Tue, 13 Jul 2021 14:05:22 +0200
Source: libcommons-compress-java
X-Debbugs-CC: team@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerabilities were published for libcommons-compress-java.

CVE-2021-36090[0]:
| When reading a specially crafted ZIP archive, Compress can be made to
| allocate large amounts of memory that finally leads to an out of
| memory error even for very small inputs. This could be used to mount a
| denial of service attack against services that use Compress' zip
| package.

https://www.openwall.com/lists/oss-security/2021/07/13/4


CVE-2021-35517[1]:
| When reading a specially crafted TAR archive, Compress can be made to
| allocate large amounts of memory that finally leads to an out of
| memory error even for very small inputs. This could be used to mount a
| denial of service attack against services that use Compress' tar
| package.

https://www.openwall.com/lists/oss-security/2021/07/13/3


CVE-2021-35516[2]:
| When reading a specially crafted 7Z archive, Compress can be made to
| allocate large amounts of memory that finally leads to an out of
| memory error even for very small inputs. This could be used to mount a
| denial of service attack against services that use Compress' sevenz
| package.

https://www.openwall.com/lists/oss-security/2021/07/13/2


CVE-2021-35515[3]:
| When reading a specially crafted 7Z archive, the construction of the
| list of codecs that decompress an entry can result in an infinite
| loop. This could be used to mount a denial of service attack against
| services that use Compress' sevenz package.

https://www.openwall.com/lists/oss-security/2021/07/13/1

	
If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-36090
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36090
[1] https://security-tracker.debian.org/tracker/CVE-2021-35517
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35517
[2] https://security-tracker.debian.org/tracker/CVE-2021-35516
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35516
[3] https://security-tracker.debian.org/tracker/CVE-2021-35515
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35515

Please adjust the affected versions in the BTS as needed.



Added tag(s) upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Tue, 13 Jul 2021 14:42:03 GMT) (full text, mbox, link).


Marked as found in versions libcommons-compress-java/1.20-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Tue, 13 Jul 2021 14:42:04 GMT) (full text, mbox, link).


Marked as found in versions libcommons-compress-java/1.18-2+deb10u1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Tue, 13 Jul 2021 14:42:04 GMT) (full text, mbox, link).


Marked as found in versions libcommons-compress-java/1.18-2. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Tue, 13 Jul 2021 14:42:05 GMT) (full text, mbox, link).


Marked as found in versions libcommons-compress-java/1.13-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Tue, 13 Jul 2021 14:42:05 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Tue Jul 13 16:16:07 2021; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.