Lucene search

K
rustsecRustsecRUSTSEC-2021-0132
HistoryDec 20, 2021 - 12:00 p.m.

Integer overflow in the bundled Brotli C library

2021-12-2012:00:00
rustsec.org
12

0.006 Low

EPSS

Percentile

78.8%

A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a “one-shot” decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB.

If one cannot update the C library, its authors recommend to use the “streaming” API as opposed to the “one-shot” API, and impose chunk size limits.

CPENameOperatorVersion
compu-brotli-syslt1.0.9