MGASA-2023-0092 - Updated protobuf packages fix security vulnerability

Publication date: 18 Mar 2023
URL: https://advisories.mageia.org/MGASA-2023-0092.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-1941,
     CVE-2022-3171

Parsing vulnerability for the MessageSet type in the ProtocolBuffers for
protobuf-python can lead to out of memory can lead to a Denial of Service
against services receiving unsanitized input. (CVE-2022-1941)
A parsing issue with binary data in protobuf-java core and lite can lead
to a denial of service attack with crafted input. (CVE-2022-3171)

References:
- https://bugs.mageia.org/show_bug.cgi?id=30906
- https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-8gq9-2x98-w8hf
- https://lists.suse.com/pipermail/sle-security-updates/2022-November/012857.html
- https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-h4h5-3hr4-j3g2
- https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/R2AEGDIGMLKPLFNJRJWFW4RS6QWEK2NB/
- https://ubuntu.com/security/notices/USN-5769-1
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/CBAUKJQL6O4TIWYBENORSY5P43TVB4M3/
- https://ubuntu.com/security/notices/USN-5945-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1941
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3171

SRPMS:
- 8/core/protobuf-3.14.0-1.2.mga8

Mageia 2023-0092: protobuf security update

Parsing vulnerability for the MessageSet type in the ProtocolBuffers for protobuf-python can lead to out of memory can lead to a Denial of Service against services receiving unsani...

Summary

Parsing vulnerability for the MessageSet type in the ProtocolBuffers for protobuf-python can lead to out of memory can lead to a Denial of Service against services receiving unsanitized input. (CVE-2022-1941) A parsing issue with binary data in protobuf-java core and lite can lead to a denial of service attack with crafted input. (CVE-2022-3171)

References

- https://bugs.mageia.org/show_bug.cgi?id=30906

- https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-8gq9-2x98-w8hf

- https://lists.suse.com/pipermail/sle-security-updates/2022-November/012857.html

- https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-h4h5-3hr4-j3g2

- https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/R2AEGDIGMLKPLFNJRJWFW4RS6QWEK2NB/

- https://ubuntu.com/security/notices/USN-5769-1

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/CBAUKJQL6O4TIWYBENORSY5P43TVB4M3/

- https://ubuntu.com/security/notices/USN-5945-1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1941

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3171

Resolution

MGASA-2023-0092 - Updated protobuf packages fix security vulnerability

SRPMS

- 8/core/protobuf-3.14.0-1.2.mga8

Severity
Publication date: 18 Mar 2023
URL: https://advisories.mageia.org/MGASA-2023-0092.html
Type: security
CVE: CVE-2022-1941, CVE-2022-3171

Related News