CWE
119 120 130
Advisory Published
Updated

CVE-2020-8927: Buffer Overflow

First published: Tue Sep 15 2020(Updated: )

A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or later. If one cannot update, we recommend to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits.

Credit: cve-coordination@google.com cve-coordination@google.com

Affected SoftwareAffected VersionHow to fix
ubuntu/brotli<1.0.9-1
1.0.9-1
ubuntu/brotli<1.0.3-1ubuntu1~16.04.2
1.0.3-1ubuntu1~16.04.2
ubuntu/brotli<1.0.3-1ubuntu1.3
1.0.3-1ubuntu1.3
ubuntu/brotli<1.0.7-6ubuntu0.1
1.0.7-6ubuntu0.1
<1.0.8
=9.0
=10.0
=31
=32
=33
=34
=35
=36
=16.04
=18.04
=20.04
=15.2
>=5.0<=5.0.14
>=3.1<=3.1.22
>=7.0<7.0.9
>=7.1<7.1.6
>=7.2<7.2.2
>=16.0<=16.11
>=17.0<=17.0.7
=17.1
IBM Security Verify Access<1.0.8
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Fedoraproject Fedora=31
Fedoraproject Fedora=32
Fedoraproject Fedora=33
Fedoraproject Fedora=34
Fedoraproject Fedora=35
Fedoraproject Fedora=36
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
openSUSE Leap=15.2
Microsoft .NET>=5.0<=5.0.14
Microsoft .NET Core>=3.1<=3.1.22
Microsoft PowerShell>=7.0<7.0.9
Microsoft PowerShell>=7.1<7.1.6
Microsoft PowerShell>=7.2<7.2.2
Microsoft Visual Studio 2019>=16.0<=16.11
Microsoft Visual Studio 2022>=17.0<=17.0.7
Microsoft Visual Studio 2022=17.1
IBM Security Verify Access<=10.0.0
debian/brotli
1.0.7-2+deb10u1
1.0.9-2
1.1.0-2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID for this vulnerability is CVE-2020-8927.

  • What is the severity of CVE-2020-8927?

    The severity of CVE-2020-8927 is medium with a severity value of 6.5.

  • Which software versions are affected by CVE-2020-8927?

    The Brotli library versions prior to 1.0.8 are affected by CVE-2020-8927.

  • How can I fix CVE-2020-8927?

    It is recommended to update your Brotli library to version 1.0.8 or newer to fix CVE-2020-8927.

  • Where can I find more information about CVE-2020-8927?

    You can find more information about CVE-2020-8927 at the following references: http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00108.html, https://github.com/google/brotli/releases/tag/v1.0.9, https://lists.debian.org/debian-lts-announce/2020/12/msg00003.html.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203