SUSE update for python-brotlipy



Published: 2023-09-19
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-8927
CWE-ID CWE-120
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Public Cloud Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

python3-brotlipy
Operating systems & Components / Operating system package or component

python-brotlipy-debuginfo
Operating systems & Components / Operating system package or component

python3-brotlipy-debuginfo
Operating systems & Components / Operating system package or component

python-brotlipy-debugsource
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU46905

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8927

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or later. If one cannot update, we recommend to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits.

Mitigation

Update the affected package python-brotlipy to the latest version.

Vulnerable software versions

Public Cloud Module: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server for SAP Applications 15: SP1 - SP2

SUSE Linux Enterprise Server 15: SP1 - SP2

SUSE Linux Enterprise High Performance Computing 15: SP1 - SP2

SUSE Manager Proxy: 4.0 - 4.1

SUSE Manager Retail Branch Server: 4.0 - 4.1

SUSE Manager Server: 4.0 - 4.1

python3-brotlipy: before 0.7.0-150100.3.6.1

python-brotlipy-debuginfo: before 0.7.0-150100.3.6.1

python3-brotlipy-debuginfo: before 0.7.0-150100.3.6.1

python-brotlipy-debugsource: before 0.7.0-150100.3.6.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233669-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###