Gentoo Linux Security Advisory 202301-09 ≈ Packet Storm

Gentoo Linux Security Advisory 202301-09 ≈ Packet Storm

Home[1] Files[2] News[3] &[SERVICES_TAB] Contact[4] Add New[5]

Gentoo Linux Security Advisory 202301-09[6]
Authored by Gentoo[7] | Site security.gentoo.org[8]

Gentoo Linux Security Advisory 202301-9 - A vulnerability has been discovered in protobuf-java which could result in denial of service. Versions less than 3.20.3 are affected.

systems | linux[9], gentoo[10]
advisories | CVE-2022-3171[11], CVE-2022-3509[12], CVE-2022-3510[13]
SHA-256 | cc6d14bcef672773530eeb289efb90812d18552fdbb505d47acafcd798c97a92

Change Mirror[17] Download[18]

        - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202301-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Low
Title: protobuf-java: Denial of Service
Date: January 11, 2023
Bugs: #876903
ID: 202301-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
A vulnerability has been discovered in protobuf-java which could result
in denial of service.
Background
==========
protobuf-java contains the Java bindings for Google's Protocol Buffers.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/protobuf-java < 3.20.3 >= 3.20.3
Description
===========
Inputs containing multiple instances of non-repeated embedded messages
with repeated or unknown fields causes objects to be converted back and
forth between mutable and immutable forms, resulting in potentially long
garbage collection pauses.
Impact
======
Crafted input can trigger a denial of service via long garbage
collection pauses.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All protobuf-java users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/protobuf-java-3.20.3"
References
==========
[ 1 ] CVE-2022-3171
https://nvd.nist.gov/vuln/detail/CVE-2022-3171
[ 2 ] CVE-2022-3509
https://nvd.nist.gov/vuln/detail/CVE-2022-3509
[ 3 ] CVE-2022-3510
https://nvd.nist.gov/vuln/detail/CVE-2022-3510
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/202301-09
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
Cette adresse e-mail est protégée contre les robots spammeurs. Vous devez activer le JavaScript pour la visualiser. or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5

Login[19] or Register[20] to add favorites

File Archive:

January 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa

File Tags

File Archives

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Hosting By
Rokasec[124]
close

Read more

Image

Pensée du jour :

Ce que l'homme a fait ,

l'homme peut le défaire.

 

"No secure path in the world"