-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1818
                       USN-4968-1: LZ4 vulnerability
                                27 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           LZ4
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3520  

Reference:         ESB-2021.1748
                   ESB-2021.1661

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4968-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4968-1: LZ4 vulnerability
26 May 2021

LZ4 could be made to crash or run programs if it opened a specially crafted
file.
Releases

  o Ubuntu 21.04
  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o lz4 - Extremely fast compression algorithm

Details

It was discovered that LZ4 incorrectly handled certain memory operations.
If a user or automated system were tricked into uncompressing a specially-
crafted LZ4 file, a remote attacker could use this issue to cause LZ4 to
crash, resulting in a denial of service, or possibly execute arbitrary
code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o liblz4-1 - 1.9.3-1ubuntu0.1

Ubuntu 20.10

  o liblz4-1 - 1.9.2-2ubuntu0.20.10.1

Ubuntu 20.04

  o liblz4-1 - 1.9.2-2ubuntu0.20.04.1

Ubuntu 18.04

  o liblz4-1 - 0.0~r131-2ubuntu3.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-3520

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MLxG
-----END PGP SIGNATURE-----