HistoryEditJSON (OSV)

RUSTSEC-2021-0132

Integer overflow in the bundled Brotli C library

Reported
Issued
Package
compu-brotli-sys (crates.io)
Type
Vulnerability
Categories
Keywords
#integer-overflow
Aliases
References
Patched
  • >=1.0.9

Description

A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB.

If one cannot update the C library, its authors recommend to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits.

Advisory available under CC0-1.0 license.