7.5
HIGH
CVE-2022-3509
Google Protobuf TextFormat Protocol Buffer Denial of Service Vulnerability
Description

A parsing issue similar to CVE-2022-3171, but with textformat in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth between mutable and immutable forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.

INFO

Published Date :

Dec. 12, 2022, 1:15 p.m.

Last Modified :

Dec. 15, 2022, 4:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-3509 has a 11 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-3509 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google protobuf-java
2 Google protobuf-javalite
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-3509.

URL Resource
https://github.com/protocolbuffers/protobuf/commit/a3888f53317a8018e7a439bac4abeb8f3425d5e9 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 3 months, 4 weeks ago
0 stars 1 fork 1 watcher
Born at : May 2, 2024, 9:30 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:29 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:27 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:26 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:24 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:22 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:21 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:19 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:18 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:16 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:14 p.m. This repo has been linked 73 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-3509 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-3509 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Dec. 15, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:google:protobuf-java:*:*:*:*:*:*:*:* versions from (including) 3.16.0 up to (excluding) 3.16.3 *cpe:2.3:a:google:protobuf-java:*:*:*:*:*:*:*:* versions from (including) 3.19.0 up to (excluding) 3.19.6 *cpe:2.3:a:google:protobuf-java:*:*:*:*:*:*:*:* versions from (including) 3.20.0 up to (excluding) 3.20.3 *cpe:2.3:a:google:protobuf-java:*:*:*:*:*:*:*:* versions from (including) 3.21.0 up to (excluding) 3.21.7 OR *cpe:2.3:a:google:protobuf-java:*:*:*:*:*:*:*:* versions from (including) 3.16.0 up to (excluding) 3.16.3 *cpe:2.3:a:google:protobuf-java:*:*:*:*:*:*:*:* versions from (including) 3.19.0 up to (excluding) 3.19.6 *cpe:2.3:a:google:protobuf-java:*:*:*:*:*:*:*:* versions from (including) 3.20.0 up to (excluding) 3.20.3 *cpe:2.3:a:google:protobuf-java:*:*:*:*:*:*:*:* versions from (including) 3.21.0 up to (excluding) 3.21.7 *cpe:2.3:a:google:protobuf-javalite:*:*:*:*:*:*:*:* versions from (including) 3.16.0 up to (excluding) 3.16.3 *cpe:2.3:a:google:protobuf-javalite:*:*:*:*:*:*:*:* versions from (including) 3.17.0 up to (excluding) 3.19.6 *cpe:2.3:a:google:protobuf-javalite:*:*:*:*:*:*:*:* versions from (including) 3.20.0 up to (excluding) 3.20.3 *cpe:2.3:a:google:protobuf-javalite:*:*:*:*:*:*:*:* versions from (including) 3.21.0 up to (excluding) 3.21.7
  • Initial Analysis by [email protected]

    Dec. 15, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/protocolbuffers/protobuf/commit/a3888f53317a8018e7a439bac4abeb8f3425d5e9 No Types Assigned https://github.com/protocolbuffers/protobuf/commit/a3888f53317a8018e7a439bac4abeb8f3425d5e9 Patch, Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:google:protobuf-java:*:*:*:*:*:*:*:* versions from (including) 3.16.0 up to (excluding) 3.16.3 *cpe:2.3:a:google:protobuf-java:*:*:*:*:*:*:*:* versions from (including) 3.19.0 up to (excluding) 3.19.6 *cpe:2.3:a:google:protobuf-java:*:*:*:*:*:*:*:* versions from (including) 3.20.0 up to (excluding) 3.20.3 *cpe:2.3:a:google:protobuf-java:*:*:*:*:*:*:*:* versions from (including) 3.21.0 up to (excluding) 3.21.7
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-3509 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-3509 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.33349

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability