HSEC-2024-0002

Import Source
https://github.com/haskell/security-advisories/blob/generated/osv-export/2024/HSEC-2024-0002.json
Aliases
Published
2024-03-11T12:26:51Z
Modified
2024-03-11T12:56:44.797398Z
Summary
out-of-bounds write when there are many bzip2 selectors
Details

out-of-bounds write when there are many bzip2 selectors

A malicious bzip2 payload may produce a memory corruption resulting in a denial of service and/or remote code execution. Network services or command line utilities decompressing untrusted bzip2 payloads are affected.

Note that the exploitation of this bug relies on an undefined behavior that appears to be handled safely by current compilers.

The Haskell libraires are vulnerable when they are built using the bundled C library source code, which is the default in most cases.

References

Affected packages

Hackage / bzlib

Package

Name
bzlib

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0.4
Fixed
0.5.2.0

Affected versions

0.*

0.4
0.4.0.1
0.4.0.3
0.5.0.0
0.5.0.1
0.5.0.2
0.5.0.3
0.5.0.4
0.5.0.5
0.5.1.0

Hackage / bz2

Package

Name
bz2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0.1.0.0
Fixed
1.0.1.1

Affected versions

0.*

0.1.0.0
0.1.0.1
0.1.1.0
0.1.1.1

1.*

1.0.0.0
1.0.0.1
1.0.0.2
1.0.0.3
1.0.1.0

Hackage / bzlib-conduit

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0.1.0.0
Fixed
0.3.0.3

Affected versions

0.*

0.1.0.0
0.1.0.1
0.2.0.0
0.2.1.0
0.2.1.1
0.2.1.2
0.2.1.3
0.2.1.4
0.2.1.5
0.3.0
0.3.0.1
0.3.0.2