CVE-2020-8927

Description

A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or later. If one cannot update, we recommend to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits.

References

Release NotesThird Party Advisory
Mailing ListThird Party Advisory
Mailing ListThird Party Advisory
Third Party Advisory
Mailing ListThird Party Advisory
Mailing ListThird Party Advisory
Mailing ListThird Party Advisory
Mailing ListThird Party Advisory
Mailing ListThird Party Advisory
Mailing ListThird Party Advisory
Third Party Advisory
Mailing ListThird Party Advisory
Mailing ListThird Party Advisory
Mailing ListThird Party Advisory

CvssV3 impact

BaseSeverity

MEDIUM

ConfidentialityImpact

NONE

AttackComplexity

LOW

Scope

UNCHANGED

AttackVector

NETWORK

AvailabilityImpact

LOW

IntegrityImpact

LOW

PrivilegesRequired

NONE

BaseScore

6.5

VectorString

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

Version

3.1

UserInteraction

NONE

CvssV2 impact

AccessComplexity

LOW

ConfidentialityImpact

NONE

AvailabilityImpact

PARTIAL

IntegrityImpact

PARTIAL

BaseScore

6.4

VectorString

AV:N/AC:L/Au:N/C:N/I:P/A:P

Version

2.0

AccessVector

NETWORK

Authentication

NONE