- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2588-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                         Anton Gladky
March 09, 2021                                https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : zeromq3
Version        : 4.2.1-4+deb9u4
CVE ID         : CVE-2021-20234 CVE-2021-20235

Two security issues have been detected in zeromq3.

CVE-2021-20234

    Memory leak in client induced by malicious server(s) without CURVE/ZAP.

    From issue description [1].
    When a pipe processes a delimiter and is already not in active state but
    still has an unfinished message, the message is leaked.

CVE-2021-20235

    Heap overflow when receiving malformed ZMTP v1 packets.

    From issue description [2].
    The static allocator was implemented to shrink its recorded size similarly
    to the shared allocator. But it does not need to, and it should not,
    because unlike the shared one the static allocator always uses a static
    buffer, with a size defined by the ZMQ_IN_BATCH_SIZE socket option
    (default 8192), so changing the size opens the library to heap overflows.
    The static allocator is used only with ZMTP v1 peers.

[1] https://github.com/zeromq/libzmq/security/advisories/GHSA-wfr2-29gj-5w87
[2] https://github.com/zeromq/libzmq/security/advisories/GHSA-fc3w-qxf5-7hp6

For Debian 9 stretch, these problems have been fixed in version
4.2.1-4+deb9u4.

We recommend that you upgrade your zeromq3 packages.

For the detailed security status of zeromq3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/zeromq3

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-2588-1: zeromq3 security update

March 10, 2021
Two security issues have been detected in zeromq3

Summary

CVE-2021-20234

Memory leak in client induced by malicious server(s) without CURVE/ZAP.

From issue description [1].
When a pipe processes a delimiter and is already not in active state but
still has an unfinished message, the message is leaked.

CVE-2021-20235

Heap overflow when receiving malformed ZMTP v1 packets.

From issue description [2].
The static allocator was implemented to shrink its recorded size similarly
to the shared allocator. But it does not need to, and it should not,
because unlike the shared one the static allocator always uses a static
buffer, with a size defined by the ZMQ_IN_BATCH_SIZE socket option
(default 8192), so changing the size opens the library to heap overflows.
The static allocator is used only with ZMTP v1 peers.

[1] https://github.com/zeromq/libzmq/security/advisories/GHSA-wfr2-29gj-5w87
[2] https://github.com/zeromq/libzmq/security/advisories/GHSA-fc3w-qxf5-7hp6

For Debian 9 stretch, these problems have been fixed in version
4.2.1-4+deb9u4.

We recommend that you upgrade your zeromq3 packages.

For the detailed security status of zeromq3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/zeromq3

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : zeromq3
Version : 4.2.1-4+deb9u4
CVE ID : CVE-2021-20234 CVE-2021-20235

Related News