Buffer overflow in Microsoft .NET and Visual Studio



Published: 2022-03-08
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-8927
CWE-ID CWE-120
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft .NET Core
Server applications / Frameworks for developing and running applications

Visual Studio
Universal components / Libraries / Software for developers

Vendor Microsoft

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU46905

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8927

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or later. If one cannot update, we recommend to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Microsoft .NET Core: 3.1 - 6.0.0

Visual Studio: 16.0.0 16.0.28729.10 - 17.0.0 17.0.31903.59

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-8927


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###