Fedora Linux 8561 Published by

A golang-github-ulikunitz-xz security update has been released for Fedora 31.



SECURITY: Fedora 31 Update: golang-github-ulikunitz-xz-0.5.8-1.fc31


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-deff052e7a
2020-08-28 14:57:45.933599
--------------------------------------------------------------------------------

Name : golang-github-ulikunitz-xz
Product : Fedora 31
Version : 0.5.8
Release : 1.fc31
URL :   https://github.com/ulikunitz/xz
Summary : Pure golang package for reading and writing xz-compressed files
Description :

This Go language package supports the reading and writing of xz compressed
streams. It includes also a gxz command for compressing and decompressing data.
The package is completely written in Go and doesn't have any dependency on any C
code.

--------------------------------------------------------------------------------
Update Information:

* The `readUvarint` function would run infinitely given specific input. The
function is now terminating if more than 10 bytes of input have been read. Fixes
[issue #35](  https://github.com/ulikunitz/xz/issues/35) (CVE-2020-16845). *
Supports the check-ID None and fixes "Checksum None is invalid" [issue
#27](  https://github.com/ulikunitz/xz/issues/27).
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug 20 2020 Dominik Mierzejewski - 0.5.8-1
- Release 0.5.8 (#1870433)
- fixes CVE-2020-16845
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs
  https://bugzilla.redhat.com/show_bug.cgi?id=1867099
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-deff052e7a' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys