CVE-2022-3171
Vulnerability from cvelistv5
Published
2022-10-12 00:00
Modified
2024-08-03 01:00
Summary
A parsing issue with binary data in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth between mutable and immutable forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:00:10.773Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-h4h5-3hr4-j3g2"
          },
          {
            "name": "FEDORA-2022-25f35ed634",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CBAUKJQL6O4TIWYBENORSY5P43TVB4M3/"
          },
          {
            "name": "GLSA-202301-09",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202301-09"
          },
          {
            "name": "FEDORA-2022-15729fa33d",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MPCGUT3T5L6C3IDWUPSUO22QDCGQKTOP/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "core and lite"
          ],
          "product": "Protocolbuffers",
          "vendor": "Google LLC",
          "versions": [
            {
              "lessThan": "3.21.7",
              "status": "affected",
              "version": "3.21.7",
              "versionType": "custom"
            },
            {
              "lessThan": "3.20.3",
              "status": "affected",
              "version": "3.20.3",
              "versionType": "custom"
            },
            {
              "lessThan": "3.19.6",
              "status": "affected",
              "version": "3.19.6",
              "versionType": "custom"
            },
            {
              "lessThan": "3.16.3",
              "status": "affected",
              "version": "3.16.3",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A parsing issue with binary data in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth between mutable and immutable forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-27T00:00:00",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "url": "https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-h4h5-3hr4-j3g2"
        },
        {
          "name": "FEDORA-2022-25f35ed634",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CBAUKJQL6O4TIWYBENORSY5P43TVB4M3/"
        },
        {
          "name": "GLSA-202301-09",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.gentoo.org/glsa/202301-09"
        },
        {
          "name": "FEDORA-2022-15729fa33d",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MPCGUT3T5L6C3IDWUPSUO22QDCGQKTOP/"
        }
      ],
      "source": {
        "discovery": "INTERNAL"
      },
      "title": "Memory handling vulnerability in ProtocolBuffers Java core and lite",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2022-3171",
    "datePublished": "2022-10-12T00:00:00",
    "dateReserved": "2022-09-09T00:00:00",
    "dateUpdated": "2024-08-03T01:00:10.773Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-3171\",\"sourceIdentifier\":\"cve-coordination@google.com\",\"published\":\"2022-10-12T23:15:09.807\",\"lastModified\":\"2024-11-21T07:18:58.277\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A parsing issue with binary data in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth between mutable and immutable forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.\"},{\"lang\":\"es\",\"value\":\"Un problema de an\u00e1lisis de datos binarios en protobuf-java core y lite versiones anteriores a 3.21.7, 3.20.3, 3.19.6 y 3.16.3, puede conllevar a un ataque de denegaci\u00f3n de servicio. Las entradas que contienen m\u00faltiples instancias de mensajes insertados no repetidos con campos repetidos o desconocidos causan que los objetos sean convertidos de ida y vuelta entre las formas mutables e inmutables, resultando en pausas de recolecci\u00f3n de basura potencialmente largas. Es recomendado actualizar a versiones mencionadas anteriormente\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"cve-coordination@google.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"cve-coordination@google.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:google-protobuf:*:*:*:*:*:ruby:*:*\",\"versionEndExcluding\":\"3.16.3\",\"matchCriteriaId\":\"1097AC30-B07F-4759-B62E-86B7856DB9BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:google-protobuf:*:*:*:*:*:ruby:*:*\",\"versionStartIncluding\":\"3.17.0\",\"versionEndExcluding\":\"3.19.6\",\"matchCriteriaId\":\"F9A3FACD-AB55-41D7-86E2-A49E55C901E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:google-protobuf:*:*:*:*:*:ruby:*:*\",\"versionStartIncluding\":\"3.20.0\",\"versionEndExcluding\":\"3.20.3\",\"matchCriteriaId\":\"C92E0E73-782B-4ABB-A1C9-FB762744E1E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:google-protobuf:*:*:*:*:*:ruby:*:*\",\"versionStartIncluding\":\"3.21.0\",\"versionEndExcluding\":\"3.21.7\",\"matchCriteriaId\":\"83C75530-D5AE-4AD9-A548-E4AD87300982\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:protobuf-java:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.16.3\",\"matchCriteriaId\":\"DC11741F-5A8A-4EBA-B4F8-046866813A97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:protobuf-java:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.17.0\",\"versionEndExcluding\":\"3.19.6\",\"matchCriteriaId\":\"E669203D-A2DE-4148-A966-81843737603C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:protobuf-java:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.20.0\",\"versionEndExcluding\":\"3.20.3\",\"matchCriteriaId\":\"56CA1E8D-A555-4F4F-80D8-F23D0DC50BB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:protobuf-java:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.21.0\",\"versionEndExcluding\":\"3.21.7\",\"matchCriteriaId\":\"E82CFAC2-2F65-45FD-88D9-D42145FC4A4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:protobuf-javalite:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.16.3\",\"matchCriteriaId\":\"50F55B55-9C50-4489-A1A7-9FD0893FB877\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:protobuf-javalite:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.17.0\",\"versionEndExcluding\":\"3.19.6\",\"matchCriteriaId\":\"2B4050D4-2224-467C-B46D-2CD734B3B0FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:protobuf-javalite:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.20.0\",\"versionEndExcluding\":\"3.20.3\",\"matchCriteriaId\":\"459A8615-D2ED-49F3-A81C-DC4560D96C93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:protobuf-javalite:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.21.0\",\"versionEndExcluding\":\"3.21.7\",\"matchCriteriaId\":\"712693B9-41AB-41D1-97B2-560FDFEE0863\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:protobuf-kotlin:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.16.3\",\"matchCriteriaId\":\"78B4C867-FA47-464D-85D1-DB46E5F035A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:protobuf-kotlin:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.17.0\",\"versionEndExcluding\":\"3.19.6\",\"matchCriteriaId\":\"DCCCC941-D98E-4B60-A1E2-282EBFF92B17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:protobuf-kotlin:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.20.0\",\"versionEndExcluding\":\"3.20.3\",\"matchCriteriaId\":\"85E923BA-CB98-4B28-9BB5-A8D62E21D086\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:protobuf-kotlin:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.21.0\",\"versionEndExcluding\":\"3.21.7\",\"matchCriteriaId\":\"81C71355-5BBB-4197-A5A6-EFDF750C4C90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:protobuf-kotlin-lite:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.16.3\",\"matchCriteriaId\":\"F758471D-1586-4A85-A567-85321F7B186F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:protobuf-kotlin-lite:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.17.0\",\"versionEndExcluding\":\"3.19.6\",\"matchCriteriaId\":\"DAA9ACA3-A94B-473B-9393-51C32473954F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:protobuf-kotlin-lite:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.20.0\",\"versionEndExcluding\":\"3.20.3\",\"matchCriteriaId\":\"2EE1D9B6-30FC-4AB9-921B-A4A8F4E41387\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:protobuf-kotlin-lite:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.21.0\",\"versionEndExcluding\":\"3.21.7\",\"matchCriteriaId\":\"9839B552-5DAF-4892-B34D-69201B0258A2\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E30D0E6F-4AE8-4284-8716-991DFA48CC5D\"}]}]}],\"references\":[{\"url\":\"https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-h4h5-3hr4-j3g2\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CBAUKJQL6O4TIWYBENORSY5P43TVB4M3/\",\"source\":\"cve-coordination@google.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MPCGUT3T5L6C3IDWUPSUO22QDCGQKTOP/\",\"source\":\"cve-coordination@google.com\"},{\"url\":\"https://security.gentoo.org/glsa/202301-09\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-h4h5-3hr4-j3g2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CBAUKJQL6O4TIWYBENORSY5P43TVB4M3/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MPCGUT3T5L6C3IDWUPSUO22QDCGQKTOP/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/202301-09\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.