7.5
HIGH
CVE-2022-1941
Google ProtocolBuffers MessageSet Parsing Denial of Service
Description

A parsing vulnerability for the MessageSet type in the ProtocolBuffers versions prior to and including 3.16.1, 3.17.3, 3.18.2, 3.19.4, 3.20.1 and 3.21.5 for protobuf-cpp, and versions prior to and including 3.16.1, 3.17.3, 3.18.2, 3.19.4, 3.20.1 and 4.21.5 for protobuf-python can lead to out of memory failures. A specially crafted message with multiple key-value per elements creates parsing issues, and can lead to a Denial of Service against services receiving unsanitized input. We recommend upgrading to versions 3.18.3, 3.19.5, 3.20.2, 3.21.6 for protobuf-cpp and 3.18.3, 3.19.5, 3.20.2, 4.21.6 for protobuf-python. Versions for 3.16 and 3.17 are no longer updated.

INFO

Published Date :

Sept. 22, 2022, 3:15 p.m.

Last Modified :

Aug. 1, 2024, 1:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-1941 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-1941 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google protobuf-cpp
2 Google protobuf-python
1 Fedoraproject fedora
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A docker CLI toolbox for forensics investigations.

cli docker forensics investigations

Dockerfile

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : July 15, 2023, 4:50 p.m. This repo has been linked 2 different CVEs too.

The official source for Sysdig’s Helm charts

sysdig-helm-charts helm chart

Shell Mustache Smarty Makefile Python Just

Updated: 1 week, 6 days ago
40 stars 125 fork 125 watcher
Born at : May 7, 2020, 4:15 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1941 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1941 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 01, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE Modified by [email protected]

    Jul. 05, 2024

    Action Type Old Value New Value
    Added Reference Google Inc. https://security.netapp.com/advisory/ntap-20240705-0001/ [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Google Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CBAUKJQL6O4TIWYBENORSY5P43TVB4M3/ [No types assigned]
    Added Reference Google Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MPCGUT3T5L6C3IDWUPSUO22QDCGQKTOP/ [No types assigned]
    Removed Reference Google Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/CBAUKJQL6O4TIWYBENORSY5P43TVB4M3/
    Removed Reference Google Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/MPCGUT3T5L6C3IDWUPSUO22QDCGQKTOP/
  • Modified Analysis by [email protected]

    Jun. 27, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/04/msg00019.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/04/msg00019.html Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MPCGUT3T5L6C3IDWUPSUO22QDCGQKTOP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MPCGUT3T5L6C3IDWUPSUO22QDCGQKTOP/ Mailing List
    Removed CWE NIST CWE-119
    Added CWE NIST NVD-CWE-Other
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 27, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MPCGUT3T5L6C3IDWUPSUO22QDCGQKTOP/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 18, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/04/msg00019.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 28, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CBAUKJQL6O4TIWYBENORSY5P43TVB4M3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CBAUKJQL6O4TIWYBENORSY5P43TVB4M3/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 18, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CBAUKJQL6O4TIWYBENORSY5P43TVB4M3/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/09/27/1 No Types Assigned http://www.openwall.com/lists/oss-security/2022/09/27/1 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 27, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/09/27/1 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 26, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://cloud.google.com/support/bulletins#GCP-2022-019 No Types Assigned https://cloud.google.com/support/bulletins#GCP-2022-019 Third Party Advisory
    Changed Reference Type https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-8gq9-2x98-w8hf No Types Assigned https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-8gq9-2x98-w8hf Third Party Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:a:google:protobuf-cpp:*:*:*:*:*:*:*:* versions up to (excluding) 3.18.3 *cpe:2.3:a:google:protobuf-cpp:*:*:*:*:*:*:*:* versions from (including) 3.19.0 up to (excluding) 3.19.5 *cpe:2.3:a:google:protobuf-cpp:*:*:*:*:*:*:*:* versions from (including) 3.20.0 up to (excluding) 3.20.2 *cpe:2.3:a:google:protobuf-cpp:*:*:*:*:*:*:*:* versions from (including) 3.21.0 up to (excluding) 3.21.6 *cpe:2.3:a:google:protobuf-python:*:*:*:*:*:*:*:* versions up to (excluding) 3.18.3 *cpe:2.3:a:google:protobuf-python:*:*:*:*:*:*:*:* versions from (including) 3.19.0 up to (excluding) 3.19.5 *cpe:2.3:a:google:protobuf-python:*:*:*:*:*:*:*:* versions from (including) 3.20.0 up to (excluding) 3.20.2 *cpe:2.3:a:google:protobuf-python:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (excluding) 4.21.6
  • CVE Modified by [email protected]

    Sep. 22, 2022

    Action Type Old Value New Value
    Added Reference https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-8gq9-2x98-w8hf [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-1941 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-1941 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.33 }} 0.12%

score

0.71021

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability