UBUNTU-CVE-2022-3171

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2022-3171
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2022/UBUNTU-CVE-2022-3171.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2022-3171
Related
Published
2022-10-12T23:15:00Z
Modified
2022-10-12T23:15:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

A parsing issue with binary data in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth between mutable and immutable forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.

References

Affected packages

Ubuntu:Pro:14.04:LTS / protobuf

Package

Name
protobuf

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.4.1-3ubuntu2
2.4.1-3ubuntu3
2.4.1-3ubuntu4
2.5.0-5ubuntu2
2.5.0-7ubuntu1
2.5.0-8ubuntu1
2.5.0-9ubuntu1
2.5.0-9ubuntu1+esm1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / protobuf

Package

Name
protobuf

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.6.1-1.2
2.6.1-1.3
2.6.1-1.3ubuntu0.1~esm1
2.6.1-1.3ubuntu0.1~esm2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / protobuf

Package

Name
protobuf

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.0.0-9ubuntu5
3.0.0-9ubuntu6
3.0.0-9.1ubuntu1
3.0.0-9.1ubuntu1.1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / protobuf

Package

Name
protobuf

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.6.1.3-2
3.6.1.3-2ubuntu1
3.6.1.3-2ubuntu3
3.6.1.3-2ubuntu4
3.6.1.3-2ubuntu5
3.6.1.3-2ubuntu5.2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / protobuf

Package

Name
protobuf

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.12.4-1ubuntu3
3.12.4-1ubuntu5
3.12.4-1ubuntu6
3.12.4-1ubuntu7
3.12.4-1ubuntu7.22.04.1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}