summaryrefslogtreecommitdiff
blob: 83ae515b00173fedaf8c96e2e0ae8cab7e35ef36 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202408-33">
    <title>protobuf-c: Multiple Vulnerabilities</title>
    <synopsis>Multiple vulnerabilities have been discovered in protobuf-c, the worst of which could result in denial of service.</synopsis>
    <product type="ebuild">protobuf-c</product>
    <announced>2024-08-12</announced>
    <revised count="1">2024-08-12</revised>
    <bug>856043</bug>
    <bug>904423</bug>
    <access>remote</access>
    <affected>
        <package name="dev-libs/protobuf-c" auto="yes" arch="*">
            <unaffected range="ge">1.4.1</unaffected>
            <vulnerable range="lt">1.4.1</vulnerable>
        </package>
    </affected>
    <background>
        <p>protobuf-c is a protocol buffers implementation in C.</p>
    </background>
    <description>
        <p>Multiple denial of service vulnerabilities have been discovered in protobuf-c.</p>
    </description>
    <impact type="low">
        <p>Please review the referenced CVE identifiers for details.</p>
    </impact>
    <workaround>
        <p>There is no known workaround at this time.</p>
    </workaround>
    <resolution>
        <p>All protobuf-c users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=dev-libs/protobuf-c-1.4.1"
        </code>
    </resolution>
    <references>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-33070">CVE-2022-33070</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-48468">CVE-2022-48468</uri>
    </references>
    <metadata tag="requester" timestamp="2024-08-12T09:21:36.523749Z">ajak</metadata>
    <metadata tag="submitter" timestamp="2024-08-12T09:21:36.527843Z">graaff</metadata>
</glsa>