5.3 CVE-2020-8927

Buffer Overflow
 

A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or later. If one cannot update, we recommend to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits.
https://nvd.nist.gov/vuln/detail/CVE-2020-8927

Categories

CWE-130 : Improper Handling of Length Parameter Inconsistency
If an attacker can manipulate the length parameter associated with an input such that it is inconsistent with the actual length of the input, this can be leveraged to cause the target application to behave in unexpected, and possibly, malicious ways. One of the possible motives for doing so is to pass in arbitrarily large input to the application. Another possible motivation is the modification of application state by including invalid data for subsequent properties of the application. Such weaknesses commonly lead to attacks such as buffer overflows and execution of arbitrary code.

CWE-120 : Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
A buffer overflow condition exists when a product attempts to put more data in a buffer than it can hold, or when it attempts to put data in a memory area outside of the boundaries of a buffer. The simplest type of error, and the most common cause of buffer overflows, is the "classic" case in which the product copies the buffer without restricting how much is copied. Other variants exist, but the existence of a classic overflow strongly suggests that the programmer is not considering even the most basic of security protections.

References

af854a3a-2127-422b-91ae-364da2661108

http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00108.html
Mailing List Third Party Advisory
https://github.com/google/brotli/releases/tag/v1.0.9
Release Notes Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/12/msg00003.html
Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://usn.ubuntu.com/4568-1/
Third Party Advisory
https://www.debian.org/security/2020/dsa-4801
Third Party Advisory

cve-coordination@google.com

http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00108.html
Mailing List Third Party Advisory
https://github.com/google/brotli/releases/tag/v1.0.9
Release Notes Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/12/msg00003.html
Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://usn.ubuntu.com/4568-1/
Third Party Advisory
https://www.debian.org/security/2020/dsa-4801
Third Party Advisory


 

CPE

cpe start end
Configuration 1
cpe:2.3:a:google:brotli:*:*:*:*:*:*:*:* < 1.0.8
Configuration 2
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
Configuration 3
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
Configuration 4
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
Configuration 5
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
Configuration 6
cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:* >= 5.0 <= 5.0.14
cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:* >= 3.1 <= 3.1.22
cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:* >= 7.0 < 7.0.9
cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:* >= 7.1 < 7.1.6
cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:* >= 7.2 < 7.2.2
cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:* >= 16.0 <= 16.11
cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:* >= 17.0 <= 17.0.7
cpe:2.3:a:microsoft:visual_studio_2022:17.1:*:*:*:*:*:*:*


REMEDIATION




EXPLOITS


Exploit-db.com

id description date
No known exploits

POC Github

Url
No known exploits

Other Nist (github, ...)

Url
No known exploits


CAPEC


Common Attack Pattern Enumerations and Classifications

id description severity
47 Buffer Overflow via Parameter Expansion
High
10 Buffer Overflow via Environment Variables
High
100 Overflow Buffers
Very High
14 Client-side Injection-induced Buffer Overflow
High
24 Filter Failure through Buffer Overflow
High
42 MIME Conversion
High
44 Overflow Binary Resource File
Very High
45 Buffer Overflow via Symbolic Links
High
46 Overflow Variables and Tags
High
67 String Format Overflow in syslog()
Very High
8 Buffer Overflow in an API Call
High
9 Buffer Overflow in Local Command-Line Utilities
High
92 Forced Integer Overflow
High