6.5
CVSSv3

CVE-2020-8927

Published: 15/09/2020 Updated: 07/11/2023
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 6.5 | Impact Score: 2.5 | Exploitability Score: 3.9
VMScore: 571
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:P

Vulnerability Summary

A buffer overflow exists in the Brotli library versions before 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or later. If one cannot update, we recommend to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google brotli

debian debian linux 9.0

debian debian linux 10.0

fedoraproject fedora 31

fedoraproject fedora 32

fedoraproject fedora 33

fedoraproject fedora 34

fedoraproject fedora 35

fedoraproject fedora 36

canonical ubuntu linux 18.04

canonical ubuntu linux 20.04

canonical ubuntu linux 16.04

opensuse leap 15.2

microsoft visual studio 2019

microsoft .net

microsoft .net core

microsoft powershell

microsoft visual studio 2022 17.1

microsoft visual studio 2022

Vendor Advisories

A buffer overflow was discovered in Brotli, a generic-purpose lossless compression suite For the stable distribution (buster), this problem has been fixed in version 107-2+deb10u1 We recommend that you upgrade your brotli packages For the detailed security status of brotli please refer to its security tracker page at: security-tracker ...
Synopsis Important: NET Core 31 on RHEL 7 security and bugfix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for NET Core 31 is now available for Red Hat Enterprise Linux 7Red Hat Product Security h ...
Synopsis Important: NET 50 security and bugfix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for NET 50 is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update ...
Synopsis Important: NET 50 on RHEL 7 security and bugfix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for NET 50 is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated t ...
Synopsis Important: NET Core 31 security and bugfix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for NET Core 31 is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated t ...
Synopsis Moderate: OpenShift Container Platform 4103 security update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Container Platform release 4103 is now available withupdates to packages and images that fix several bugs and add enhancementsRed Hat Product Security has rated this update as having a security impact of ...
Synopsis Important: Service Telemetry Framework 14 security update Type/Severity Security Advisory: Important Topic An update is now available for Service Telemetry Framework 14 for RHEL 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which g ...
A buffer overflow exists in the Brotli library < 108, where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB It is recommended to update your Brotli library to 108 or later If one cannot update, we recommend to us ...

References

CWE-120https://github.com/google/brotli/releases/tag/v1.0.9http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00108.htmlhttps://usn.ubuntu.com/4568-1/https://lists.debian.org/debian-lts-announce/2020/12/msg00003.htmlhttps://www.debian.org/security/2020/dsa-4801https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MMBKACMLSRX7JJSKBTR35UOEP2WFR6QP/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WW62OZEY2GHJL4JCOLJRBSRETXDHMWRK/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J4E265WKWKYMK2RYYSIXBEGZTDY5IQE6/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M4VCDOJGL6BK3HB4XRD2WETBPYX2ITF6/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W23CUADGMVMQQNFKHPHXVP7RPZJZNN6I/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/356JOYTWW4BWSZ42SEFLV7NYHL3S3AEH/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZXEQ3GQVELA2T4HNZG7VPMS2HDVXMJRG/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MQLM7ABVCYJLF6JRPF3M3EBXW63GNC27/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4TOGTZ2ZWDH662ZNFFSZVL3M5AJXV6JF/https://nvd.nist.govhttps://www.debian.org/security/2020/dsa-4801