Security
Headlines
HeadlinesLatestCVEs

Headline

Gentoo Linux Security Advisory 202408-33

Gentoo Linux Security Advisory 202408-33 - Multiple vulnerabilities have been discovered in protobuf-c, the worst of which could result in denial of service. Versions greater than or equal to 1.4.1 are affected.

Packet Storm
#vulnerability#web#mac#linux#dos

Gentoo Linux Security Advisory GLSA 202408-33


                                       https://security.gentoo.org/  

Severity: Low
Title: protobuf-c: Multiple Vulnerabilities
Date: August 12, 2024
Bugs: #856043, #904423
ID: 202408-33


Synopsis

Multiple vulnerabilities have been discovered in protobuf-c, the worst
of which could result in denial of service.

Background

protobuf-c is a protocol buffers implementation in C.

Affected packages

Package Vulnerable Unaffected


dev-libs/protobuf-c < 1.4.1 >= 1.4.1

Description

Multiple denial of service vulnerabilities have been discovered in
protobuf-c.

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Resolution

All protobuf-c users should upgrade to the latest version:

emerge --sync

emerge --ask --oneshot --verbose “>Þv-libs/protobuf-c-1.4.1”

References

[ 1 ] CVE-2022-33070
https://nvd.nist.gov/vuln/detail/CVE-2022-33070
[ 2 ] CVE-2022-48468
https://nvd.nist.gov/vuln/detail/CVE-2022-48468

Availability

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202408-33

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
https://bugs.gentoo.org.

License

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Related news

CVE-2022-48468: unsigned integer overflow · Issue #499 · protobuf-c/protobuf-c

protobuf-c before 1.4.1 has an unsigned integer overflow in parse_required_member.

Ubuntu Security Notice USN-5811-1

Ubuntu Security Notice 5811-1 - Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly handled user-specified editors when using the sudoedit command. A local attacker that has permission to use the sudoedit command could possibly use this issue to edit arbitrary files. It was discovered that the Protobuf-c library, used by Sudo, incorrectly handled certain arithmetic shifts. An attacker could possibly use this issue to cause Sudo to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

CVE-2022-33070: Only shift unsigned values to avoid implementation-specific behavior. by millert · Pull Request #508 · protobuf-c/protobuf-c

Protobuf-c v1.4.0 was discovered to contain an invalid arithmetic shift via the function parse_tag_and_wiretype in protobuf-c/protobuf-c.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via unspecified vectors.

Packet Storm: Latest News

htmly 2.9.9 Cross Site Scripting