CVE-2021-42387

NameCVE-2021-42387
DescriptionHeap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query. As part of the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value ('offset') is read from the compressed data. The offset is later used in the length of a copy operation, without checking the upper bounds of the source of the copy operation.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3176-1
Debian Bugs1008216

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
clickhouse (PTS)buster18.16.1+ds-4vulnerable
buster (security)18.16.1+ds-4+deb10u1fixed
bullseye18.16.1+ds-7.2+deb11u1fixed
bookworm18.16.1+ds-7.3fixed
sid18.16.1+ds-7.4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
clickhousesourcebuster18.16.1+ds-4+deb10u1DLA-3176-1
clickhousesourcebullseye18.16.1+ds-7.2+deb11u1
clickhousesource(unstable)18.16.1+ds-7.31008216

Notes

https://github.com/ClickHouse/ClickHouse/commit/2aea1c8d4a5be320365472052d8a48bf69fd9fe9 (v21.9.1.7685)
https://github.com/ClickHouse/ClickHouse/commit/6d83eacec42c7c403c99804a713a9d38caa4a45d (v21.9.1.7685)
https://github.com/ClickHouse/ClickHouse/pull/27136
https://jfrog.com/blog/7-rce-and-dos-vulnerabilities-found-in-clickhouse-dbms/

Search for package or bug name: Reporting problems