Bug 2215394 (CVE-2023-34454) - CVE-2023-34454 snappy-java: Integer overflow in compress leads to DoS
Summary: CVE-2023-34454 snappy-java: Integer overflow in compress leads to DoS
Keywords:
Status: NEW
Alias: CVE-2023-34454
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
Depends On: 2215400 2215401 2215402 2216105 2216106
Blocks: 2215395
TreeView+ depends on / blocked
 
Reported: 2023-06-15 19:33 UTC by Guilherme de Almeida Suckevicz
Modified: 2024-05-03 18:49 UTC (History)
52 users (show)

Fixed In Version: snappy-java 1.1.10.1
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in Snappy-java's shuffle function, which does not check input sizes before beginning operations. This issue could allow an attacker to send malicious input to trigger an overflow error that crashes the program, resulting in a denial of service.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:5165 0 None None None 2023-09-14 09:51:50 UTC
Red Hat Product Errata RHSA-2023:7700 0 None None None 2023-12-07 14:26:46 UTC

Description Guilherme de Almeida Suckevicz 2023-06-15 19:33:36 UTC
snappy-java is a fast compressor/decompressor for Java. Due to unchecked multiplications, an integer overflow may occur in versions prior to 1.1.10.1, causing an unrecoverable fatal error.

The function `compress(char[] input)` in the file `Snappy.java` receives an array of characters and compresses it. It does so by multiplying the length by 2 and passing it to the rawCompress` function.

Since the length is not tested, the multiplication by two can cause an integer overflow and become negative. The rawCompress function then uses the received length and passes it to the natively compiled maxCompressedLength function, using the returned value to allocate a byte array.

Since the maxCompressedLength function treats the length as an unsigned integer, it doesn’t care that it is negative, and it returns a valid value, which is casted to a signed integer by the Java engine. If the result is negative, a `java.lang.NegativeArraySizeException` exception will be raised while trying to allocate the array `buf`. On the other side, if the result is positive, the `buf` array will successfully be allocated, but its size might be too small to use for the compression, causing a fatal Access Violation error.

The same issue exists also when using the `compress` functions that receive double, float, int, long and short, each using a different multiplier that may cause the same issue. The issue most likely won’t occur when using a byte array, since creating a byte array of size 0x80000000 (or any other negative value) is impossible in the first place.

Version 1.1.10.1 contains a patch for this issue.

References:
https://github.com/xerial/snappy-java/blob/05c39b2ca9b5b7b39611529cc302d3d796329611/src/main/java/org/xerial/snappy/Snappy.java#L169
https://github.com/xerial/snappy-java/blob/05c39b2ca9b5b7b39611529cc302d3d796329611/src/main/java/org/xerial/snappy/Snappy.java#L422
https://github.com/xerial/snappy-java/blob/master/src/main/java/org/xerial/snappy/Snappy.java
https://github.com/xerial/snappy-java/security/advisories/GHSA-fjpj-2g6w-x25r
https://github.com/xerial/snappy-java/commit/d0042551e4a3509a725038eb9b2ad1f683674d94

Comment 10 errata-xmlrpc 2023-09-14 09:51:46 UTC
This issue has been addressed in the following products:

  Red Hat AMQ Streams 2.5.0

Via RHSA-2023:5165 https://access.redhat.com/errata/RHSA-2023:5165

Comment 12 errata-xmlrpc 2023-12-07 14:26:43 UTC
This issue has been addressed in the following products:

  Red Hat build of Quarkus 2.13.9

Via RHSA-2023:7700 https://access.redhat.com/errata/RHSA-2023:7700


Note You need to log in before you can comment on or make changes to this bug.