Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2022-1941 (High) detected in google.protobuf.3.6.1.nupkg #155

Closed
mend-bolt-for-github bot opened this issue Sep 24, 2022 · 0 comments
Closed

CVE-2022-1941 (High) detected in google.protobuf.3.6.1.nupkg #155

mend-bolt-for-github bot opened this issue Sep 24, 2022 · 0 comments
Labels
security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Sep 24, 2022

CVE-2022-1941 - High Severity Vulnerability

Vulnerable Library - google.protobuf.3.6.1.nupkg

C# runtime library for Protocol Buffers - Google's data interchange format.

Library home page: https://api.nuget.org/packages/google.protobuf.3.6.1.nupkg

Path to dependency file: /src/NetCore2Blockly/TestBlocklyHtml/TestBlocklyHtml.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/google.protobuf/3.6.1/google.protobuf.3.6.1.nupkg

Dependency Hierarchy:

  • mysql.data.entityframeworkcore.8.0.20.nupkg (Root Library)
    • mysql.data.8.0.20.nupkg
      • google.protobuf.3.6.1.nupkg (Vulnerable Library)

Found in HEAD commit: 45bca1ef1994d3c69095e1ff017f4242094e5825

Found in base branch: master

Vulnerability Details

A parsing vulnerability for the MessageSet type in the ProtocolBuffers versions prior to and including 3.16.1, 3.17.3, 3.18.2, 3.19.4, 3.20.1 and 3.21.5 for protobuf-cpp, and versions prior to and including 3.16.1, 3.17.3, 3.18.2, 3.19.4, 3.20.1 and 4.21.5 for protobuf-python can lead to out of memory failures. A specially crafted message with multiple key-value per elements creates parsing issues, and can lead to a Denial of Service against services receiving unsanitized input. We recommend upgrading to versions 3.18.3, 3.19.5, 3.20.2, 3.21.6 for protobuf-cpp and 3.18.3, 3.19.5, 3.20.2, 4.21.6 for protobuf-python. Versions for 3.16 and 3.17 are no longer updated.

Publish Date: 2022-09-22

URL: CVE-2022-1941

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cloud.google.com/support/bulletins#GCP-2022-019

Release Date: 2022-09-22

Fix Resolution: Google.Protobuf - 3.18.3,3.19.5,3.20.2,3.21.6;protobuf-python - 3.18.3,3.19.5,3.20.2,4.21.6


Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the security vulnerability Security vulnerability detected by WhiteSource label Sep 24, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2022-1941 (Medium) detected in google.protobuf.3.6.1.nupkg CVE-2022-1941 (High) detected in google.protobuf.3.6.1.nupkg Oct 14, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

1 participant