Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202005-01 ] Long Range ZIP: Multiple vulnerabilities
Date: Tue, 12 May 2020 23:32:07
Message-Id: a0b21156-ece7-18fb-f293-bcf1f9037a9e@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202005-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Low
8 Title: Long Range ZIP: Multiple vulnerabilities
9 Date: May 12, 2020
10 Bugs: #617930, #624462
11 ID: 202005-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Long Range ZIP, the worst
19 of which could result in a Denial of Service condition.
20
21 Background
22 ==========
23
24 Optimized for compressing large files
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-arch/lrzip < 0.631_p20190619 >= 0.631_p20190619
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Long Range ZIP. Please
38 review the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A remote attacker could entice a user to open a specially crafted
44 archive file possibly resulting in a Denial of Service condition.
45
46 Workaround
47 ==========
48
49 There is no known workaround at this time.
50
51 Resolution
52 ==========
53
54 All Long Range ZIP users should upgrade to the latest version:
55
56 # emerge --sync
57 # emerge --ask --oneshot --verbose ">=app-arch/lrzip-0.631_p20190619"
58
59 References
60 ==========
61
62 [ 1 ] CVE-2017-8842
63 https://nvd.nist.gov/vuln/detail/CVE-2017-8842
64 [ 2 ] CVE-2017-8843
65 https://nvd.nist.gov/vuln/detail/CVE-2017-8843
66 [ 3 ] CVE-2017-8844
67 https://nvd.nist.gov/vuln/detail/CVE-2017-8844
68 [ 4 ] CVE-2017-8845
69 https://nvd.nist.gov/vuln/detail/CVE-2017-8845
70 [ 5 ] CVE-2017-8846
71 https://nvd.nist.gov/vuln/detail/CVE-2017-8846
72 [ 6 ] CVE-2017-8847
73 https://nvd.nist.gov/vuln/detail/CVE-2017-8847
74 [ 7 ] CVE-2017-9928
75 https://nvd.nist.gov/vuln/detail/CVE-2017-9928
76 [ 8 ] CVE-2017-9929
77 https://nvd.nist.gov/vuln/detail/CVE-2017-9929
78
79 Availability
80 ============
81
82 This GLSA and any updates to it are available for viewing at
83 the Gentoo Security Website:
84
85 https://security.gentoo.org/glsa/202005-01
86
87 Concerns?
88 =========
89
90 Security is a primary focus of Gentoo Linux and ensuring the
91 confidentiality and security of our users' machines is of utmost
92 importance to us. Any security concerns should be addressed to
93 security@g.o or alternatively, you may file a bug at
94 https://bugs.gentoo.org.
95
96 License
97 =======
98
99 Copyright 2020 Gentoo Foundation, Inc; referenced text
100 belongs to its owner(s).
101
102 The contents of this document are licensed under the
103 Creative Commons - Attribution / Share Alike license.
104
105 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature