7.5
CWE
20
Advisory Published
Updated

GHSA-735f-pc8j-v9w8: Input Validation

First published: Thu Sep 19 2024(Updated: )

### Summary When parsing unknown fields in the Protobuf Java Lite and Full library, a maliciously crafted message can cause a StackOverflow error and lead to a program crash. Reporter: Alexis Challande, Trail of Bits Ecosystem Security Team <ecosystem@trailofbits.com> Affected versions: This issue affects all versions of both the Java full and lite Protobuf runtimes, as well as Protobuf for Kotlin and JRuby, which themselves use the Java Protobuf runtime. ### Severity [CVE-2024-7254](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7254) **High** CVSS4.0 Score 8.7 (NOTE: there may be a delay in publication) This is a potential Denial of Service. Parsing nested groups as unknown fields with DiscardUnknownFieldsParser or Java Protobuf Lite parser, or against Protobuf map fields, creates unbounded recursions that can be abused by an attacker. ### Proof of Concept For reproduction details, please refer to the unit tests (Protobuf Java [LiteTest](https://github.com/protocolbuffers/protobuf/blob/a037f28ff81ee45ebe008c64ab632bf5372242ce/java/lite/src/test/java/com/google/protobuf/LiteTest.java) and [CodedInputStreamTest](https://github.com/protocolbuffers/protobuf/blob/a037f28ff81ee45ebe008c64ab632bf5372242ce/java/core/src/test/java/com/google/protobuf/CodedInputStreamTest.java)) that identify the specific inputs that exercise this parsing weakness. ### Remediation and Mitigation We have been working diligently to address this issue and have released a mitigation that is available now. Please update to the latest available versions of the following packages: * protobuf-java (3.25.5, 4.27.5, 4.28.2) * protobuf-javalite (3.25.5, 4.27.5, 4.28.2) * protobuf-kotlin (3.25.5, 4.27.5, 4.28.2) * protobuf-kotlin-lite (3.25.5, 4.27.5, 4.28.2) * com-protobuf [JRuby gem only] (3.25.5, 4.27.5, 4.28.2)

Affected SoftwareAffected VersionHow to fix
maven/com.google.protobuf:protobuf-java>=4.28.0.rc.1<4.28.2
4.28.2
maven/com.google.protobuf:protobuf-java>=4.0.0.rc.1<4.27.5
4.27.5
maven/com.google.protobuf:protobuf-javalite>=4.28.0.rc.1<4.28.2
4.28.2
maven/com.google.protobuf:protobuf-javalite>=4.0.0.rc.1<4.27.5
4.27.5
maven/com.google.protobuf:protobuf-kotlin>=4.28.0.rc.1<4.28.2
4.28.2
maven/com.google.protobuf:protobuf-kotlin>=4.0.0.rc.1<4.27.5
4.27.5
maven/com.google.protobuf:protobuf-kotlin-lite>=4.28.0.rc.1<4.28.2
4.28.2
maven/com.google.protobuf:protobuf-kotlin-lite>=4.0.0.rc.1<4.27.5
4.27.5
rubygems/google-protobuf>=4.28.0.rc.1<4.28.2
4.28.2
rubygems/google-protobuf>=4.0.0.rc.1<4.27.5
4.27.5
rubygems/google-protobuf<3.25.5
3.25.5
maven/com.google.protobuf:protobuf-kotlin-lite<3.25.5
3.25.5
maven/com.google.protobuf:protobuf-kotlin<3.25.5
3.25.5
maven/com.google.protobuf:protobuf-javalite<3.25.5
3.25.5
maven/com.google.protobuf:protobuf-java<3.25.5
3.25.5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203