Search for packages
Package details: pkg:deb/ubuntu/brotli@0.2.0%2Bdfsg-1
purl pkg:deb/ubuntu/brotli@0.2.0%2Bdfsg-1
Next non-vulnerable version 1.0.7-6ubuntu0.1
Latest non-vulnerable version 1.0.7-6ubuntu0.1
Risk 4.0
Vulnerabilities affecting this package (3)
Vulnerability Summary Fixed by
VCID-b256-u6mf-aaaf
Aliases:
CVE-2016-1624
Integer underflow in the ProcessCommandsInternal function in dec/decode.c in Brotli, as used in Google Chrome before 48.0.2564.109, allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via crafted data with brotli compression.
0.3.0+dfsg-2ubuntu1
Affected by 1 other vulnerability.
VCID-b2zj-egnw-aaah
Aliases:
CVE-2016-1968
Integer underflow in Brotli, as used in Mozilla Firefox before 45.0, allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow) via crafted data with brotli compression.
0.3.0+dfsg-2ubuntu1
Affected by 1 other vulnerability.
VCID-zv7x-wujr-aaaa
Aliases:
BIT-2020-8927
BIT-brotli-2020-8927
BIT-dotnet-2020-8927
BIT-dotnet-sdk-2020-8927
CVE-2020-8927
GHSA-5v8v-66v8-mwm7
PYSEC-2020-29
RUSTSEC-2021-0131
RUSTSEC-2021-0132
A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or later. If one cannot update, we recommend to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits.
1.0.7-6ubuntu0.1
Affected by 0 other vulnerabilities.
Vulnerabilities fixed by this package (0)
Vulnerability Summary Aliases
This package is not known to fix vulnerabilities.

Date Actor Action Vulnerability Source VulnerableCode Version