Bug 2039903 (CVE-2021-22569) - CVE-2021-22569 protobuf-java: potential DoS in the parsing procedure for binary data
Summary: CVE-2021-22569 protobuf-java: potential DoS in the parsing procedure for bina...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2021-22569
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2041742 2049276 2049277 2049278
Blocks: 2039904
TreeView+ depends on / blocked
 
Reported: 2022-01-12 17:17 UTC by Guilherme de Almeida Suckevicz
Modified: 2024-02-06 04:58 UTC (History)
98 users (show)

Fixed In Version: protobuf 3.16.1, protobuf 3.18.2, protobuf 3.19.2
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in protobuf-java. Google Protocol Buffer (protobuf-java) allows the interleaving of com.google.protobuf.UnknownFieldSet fields. By persuading a victim to open specially-crafted content, a remote attacker could cause a timeout in the ProtobufFuzzer function, resulting in a denial of service.
Clone Of:
Environment:
Last Closed: 2022-03-22 19:31:12 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:1013 0 None None None 2022-03-22 15:35:30 UTC
Red Hat Product Errata RHSA-2022:4623 0 None None None 2022-05-18 10:56:30 UTC
Red Hat Product Errata RHSA-2022:5532 0 None None None 2022-07-07 14:21:59 UTC
Red Hat Product Errata RHSA-2022:5903 0 None None None 2022-08-04 04:48:22 UTC
Red Hat Product Errata RHSA-2022:6835 0 None None None 2022-10-06 12:26:56 UTC
Red Hat Product Errata RHSA-2022:7896 0 None None None 2022-11-09 13:48:46 UTC
Red Hat Product Errata RHSA-2022:8761 0 None None None 2022-12-14 13:17:30 UTC

Description Guilherme de Almeida Suckevicz 2022-01-12 17:17:41 UTC
An issue in protobuf-java allowed the interleaving of com.google.protobuf.UnknownFieldSet fields in such a way that would be processed out of order. A small malicious payload can occupy the parser for several minutes by creating large numbers of short-lived objects that cause frequent, repeated pauses. We recommend upgrading libraries beyond the vulnerable versions.

References:
https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-wrvw-hg22-4m67
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=39330
https://cloud.google.com/support/bulletins#gcp-2022-001

Comment 12 juneau 2022-02-07 20:22:35 UTC
Marking openshift-hosted-aro4 and openshift-hosted-osd4 affected/delegated per openshift-4.

Comment 16 errata-xmlrpc 2022-03-22 15:35:25 UTC
This issue has been addressed in the following products:

  RHINT Camel-Q 2.2.1

Via RHSA-2022:1013 https://access.redhat.com/errata/RHSA-2022:1013

Comment 17 Product Security DevOps Team 2022-03-22 19:31:06 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-22569

Comment 18 errata-xmlrpc 2022-05-18 10:56:26 UTC
This issue has been addressed in the following products:

  Red Hat build of Quarkus 2.7.5

Via RHSA-2022:4623 https://access.redhat.com/errata/RHSA-2022:4623

Comment 19 errata-xmlrpc 2022-07-07 14:21:54 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.11

Via RHSA-2022:5532 https://access.redhat.com/errata/RHSA-2022:5532

Comment 20 errata-xmlrpc 2022-08-04 04:48:16 UTC
This issue has been addressed in the following products:

  RHPAM 7.13.0 async

Via RHSA-2022:5903 https://access.redhat.com/errata/RHSA-2022:5903

Comment 21 errata-xmlrpc 2022-10-06 12:26:51 UTC
This issue has been addressed in the following products:

  RHINT Service Registry 2.3.0 GA

Via RHSA-2022:6835 https://access.redhat.com/errata/RHSA-2022:6835

Comment 22 errata-xmlrpc 2022-11-09 13:48:42 UTC
This issue has been addressed in the following products:

  RHINT Debezium 1.9.7

Via RHSA-2022:7896 https://access.redhat.com/errata/RHSA-2022:7896

Comment 23 errata-xmlrpc 2022-12-14 13:17:25 UTC
This issue has been addressed in the following products:

  Red Hat Openshift Application Runtimes

Via RHSA-2022:8761 https://access.redhat.com/errata/RHSA-2022:8761


Note You need to log in before you can comment on or make changes to this bug.