CVE-2020-8927 log

Source
Severity Medium
Remote Yes
Type Denial of service
Description
A buffer overflow exists in the Brotli library < 1.0.8, where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or later. If one cannot update, we recommend to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits.
Group Package Affected Fixed Severity Status Ticket
AVG-1231 lib32-brotli 1.0.7-3 1.0.9-1 Medium Fixed
AVG-1230 brotli 1.0.7-1 1.0.9-1 Medium Fixed
Date Advisory Group Package Severity Type
26 Sep 2020 ASA-202009-13 AVG-1230 brotli Medium denial of service
26 Sep 2020 ASA-202009-12 AVG-1231 lib32-brotli Medium denial of service
References
https://github.com/google/brotli/commit/223d80cfbec8fd346e32906c732c8ede21f0cea6
Notes
Note that 1.0.9 was a re-release after fixing a build issue.