openSUSE Security Update : blosc (openSUSE-2020-2337)

high Nessus Plugin ID 145345

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for blosc fixes the following issues :

Update to version 1.20.1 boo#1179914 CVE-2020-29367 :

- More saftey checks have been implemented so that potential flaws discovered by new fuzzers in OSS-Fuzzer are fixed now

- BloscLZ updated to 2.3.0. Expect better compression ratios for faster codecs. For details, see our new blog post: https://blosc.org/posts/beast-release/

- Fixed the _xgetbv() collision. Thanks to Michał
Górny (@mgorny).

Update to version 1.19.0 :

- The length of automatic blocksizes for fast codecs (lz4, blosclz) has been incremented quite a bit (up to 256 KB) for better compression ratios.

- The performance in modern CPUs (with at least 256 KB in L2 cache) should be better too (for older CPUs the performance should stay roughly the same).

- For small buffers that cannot be compressed (typically < 128 bytes), blosc_compress() returns now a 0 (cannot compress) instead of a negative number (internal error).
See #294.

- blosclz codec updated to 2.1.0. Expect better compression ratios and performance in a wider variety of scenarios.

- blosc_decompress_unsafe(), blosc_decompress_ctx_unsafe() and blosc_getitem_unsafe() have been removed because they are dangerous and after latest improvements, they should not be used in production.

Update to version 1.18.1 :

- Fixed the copy of the leftovers of a chunk when its size is not a multiple of the typesize.

Update to version 1.17.1 :

- BloscLZ codec updated to 2.0.0.

Update to version 1.16.3 :

- Fix for building for clang with -march=haswell. See PR #262.

- Fix all the known warnings for GCC/Clang. Still some work to do for MSVC in this front.

- Due to some problems with several CI systems, the check for library symbols are deactivated now by default. If you want to enforce this check, use: cmake ..
-DDEACTIVATE_SYMBOLS_CHECK=ON to re-activate it.

- Correct the check for the compressed size when the buffer is memcpyed. This was a regression introduced in 1.16.0. Fixes #261.

- Fixed a regression in 1.16.0 that prevented to compress empty buffers (see #260).

- Now the functions that execute Blosc decompressions are safe by default for untrusted/possibly corrupted inputs.

- The previous functions (with less safety) checks are still available with a '_unsafe' suffix. The complete list is :

- Also, a new API function named blosc_cbuffer_validate(), for validating Blosc compressed data, has been added.

- For details, see PR #258. Thanks to Jeremy Maitin-Shepard.

- Fixed a bug in blosc_compress() that could lead to thread deadlock under some situations. See #251. Thanks to @wenjuno for the report and the fix.

- Fix data race in shuffle.c host_implementation initialization. Fixes #253. Thanks to Jeremy Maitin-Shepard.

- Add workaround for Visual Studio 2008's lack of a stdint.h file to blosclz.c.

- Replaced //-comments with /**/-comments and other improvements for compatibility with quite old gcc compilers. See PR #243. Thanks to Andreas Martin.

- Empty buffers can be compressed again (this was unadvertedly prevented while fixing #234). See #247.
Thanks to Valentin Haenel.

Update to version 1.14.4 :

- Added a new DEACTIVATE_SSE2 option for cmake that is useful for disabling SSE2 when doing cross-compilation (see #236).

- New check for detecting output buffers smaller than BLOSC_MAX_OVERHEAD.

- The complib and version parameters for blosc_get_complib_info() can be safely set to NULL now.
This allows to call this function even if the user is not interested in these parameters (so no need to reserve memory for them).

- In some situations that a supposedly blosc chunk is passed to blosc_decompress(), one might end with an Arithmetic exception. This is probably due to the chunk not being an actual blosc chunk, and divisions by zero might occur. A protection has been added for this.

Update to version 1.14.3 :

- Fixed a bug that caused C-Blosc to crash on platforms requiring strict alignment.

- Fixed a piece of code that was not C89 compliant.

Solution

Update the affected blosc packages.

See Also

https://blosc.org/posts/beast-release/

https://bugzilla.opensuse.org/show_bug.cgi?id=1174075

https://bugzilla.opensuse.org/show_bug.cgi?id=1179914

Plugin Details

Severity: High

ID: 145345

File Name: openSUSE-2020-2337.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/25/2021

Updated: 1/26/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-29367

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:blosc-debugsource, p-cpe:/a:novell:opensuse:blosc-devel, p-cpe:/a:novell:opensuse:libblosc1, p-cpe:/a:novell:opensuse:libblosc1-debuginfo, cpe:/o:novell:opensuse:15.1, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 12/26/2020

Vulnerability Publication Date: 11/27/2020

Reference Information

CVE: CVE-2020-29367