Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in brotli
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in brotli
ID: RHSA-2021:1702-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 19. Mai 2021, 07:33
Referenzen: https://access.redhat.com/security/cve/CVE-2020-8927
Applikationen: brotli

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: brotli security update
Advisory ID: RHSA-2021:1702-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1702
Issue date: 2021-05-18
CVE Names: CVE-2020-8927
=====================================================================

1. Summary:

An update for brotli is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Brotli is a generic-purpose lossless compression algorithm that compresses
data using a combination of a modern variant of the LZ77 algorithm, Huffman
coding and 2nd order context modeling, with a compression ratio comparable
to the best currently available general-purpose compression methods. It is
similar in speed with deflate but offers more dense compression.

Security Fix(es):

* brotli: buffer overflow when input chunk is larger than 2GiB
(CVE-2020-8927)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1879225 - CVE-2020-8927 brotli: buffer overflow when input chunk is larger than
2GiB

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
brotli-debuginfo-1.0.6-3.el8.aarch64.rpm
brotli-debugsource-1.0.6-3.el8.aarch64.rpm
brotli-devel-1.0.6-3.el8.aarch64.rpm
python3-brotli-1.0.6-3.el8.aarch64.rpm
python3-brotli-debuginfo-1.0.6-3.el8.aarch64.rpm

ppc64le:
brotli-debuginfo-1.0.6-3.el8.ppc64le.rpm
brotli-debugsource-1.0.6-3.el8.ppc64le.rpm
brotli-devel-1.0.6-3.el8.ppc64le.rpm
python3-brotli-1.0.6-3.el8.ppc64le.rpm
python3-brotli-debuginfo-1.0.6-3.el8.ppc64le.rpm

s390x:
brotli-debuginfo-1.0.6-3.el8.s390x.rpm
brotli-debugsource-1.0.6-3.el8.s390x.rpm
brotli-devel-1.0.6-3.el8.s390x.rpm
python3-brotli-1.0.6-3.el8.s390x.rpm
python3-brotli-debuginfo-1.0.6-3.el8.s390x.rpm

x86_64:
brotli-debuginfo-1.0.6-3.el8.i686.rpm
brotli-debuginfo-1.0.6-3.el8.x86_64.rpm
brotli-debugsource-1.0.6-3.el8.i686.rpm
brotli-debugsource-1.0.6-3.el8.x86_64.rpm
brotli-devel-1.0.6-3.el8.i686.rpm
brotli-devel-1.0.6-3.el8.x86_64.rpm
python3-brotli-1.0.6-3.el8.x86_64.rpm
python3-brotli-debuginfo-1.0.6-3.el8.i686.rpm
python3-brotli-debuginfo-1.0.6-3.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
brotli-1.0.6-3.el8.src.rpm

aarch64:
brotli-1.0.6-3.el8.aarch64.rpm
brotli-debuginfo-1.0.6-3.el8.aarch64.rpm
brotli-debugsource-1.0.6-3.el8.aarch64.rpm
python3-brotli-debuginfo-1.0.6-3.el8.aarch64.rpm

ppc64le:
brotli-1.0.6-3.el8.ppc64le.rpm
brotli-debuginfo-1.0.6-3.el8.ppc64le.rpm
brotli-debugsource-1.0.6-3.el8.ppc64le.rpm
python3-brotli-debuginfo-1.0.6-3.el8.ppc64le.rpm

s390x:
brotli-1.0.6-3.el8.s390x.rpm
brotli-debuginfo-1.0.6-3.el8.s390x.rpm
brotli-debugsource-1.0.6-3.el8.s390x.rpm
python3-brotli-debuginfo-1.0.6-3.el8.s390x.rpm

x86_64:
brotli-1.0.6-3.el8.i686.rpm
brotli-1.0.6-3.el8.x86_64.rpm
brotli-debuginfo-1.0.6-3.el8.i686.rpm
brotli-debuginfo-1.0.6-3.el8.x86_64.rpm
brotli-debugsource-1.0.6-3.el8.i686.rpm
brotli-debugsource-1.0.6-3.el8.x86_64.rpm
python3-brotli-debuginfo-1.0.6-3.el8.i686.rpm
python3-brotli-debuginfo-1.0.6-3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8927
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=7+vv
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung