Lucene search

K
osvGoogleOSV:GHSA-8WH2-6QHJ-H7J9
HistoryJun 04, 2024 - 5:38 p.m.

iq80 Snappy out-of-bounds read when uncompressing data, leading to JVM crash

2024-06-0417:38:31
Google
osv.dev
1
out-of-bounds read
jvm crash
denial-of-service
untrusted data
security vulnerability
iq80 snappy
aircompressor migration

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Summary

iq80 Snappy performs out-of-bounds read access when uncompressing certain data, which can lead to a JVM crash.

Details

When uncompressing certain data, Snappy tries to read outside the bounds of the given byte arrays. Because Snappy uses the JDK class sun.misc.Unsafe to speed up memory access, no additional bounds checks are performed and this has similar security consequences as out-of-bounds access in C or C++, namely it can lead to non-deterministic behavior or crash the JVM.

iq80 Snappy is not actively maintained anymore. As quick fix users can upgrade to version 0.5, but in the long term users should prefer migrating to the Snappy implementation in https://github.com/airlift/aircompressor (version 0.27 or newer).

Impact

When uncompressing data from untrusted users, this can be exploited for a denial-of-service attack by crashing the JVM.

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for OSV:GHSA-8WH2-6QHJ-H7J9