Skip to content

Commit 87b4085

Browse files
jasnowRubySec CI
authored and
RubySec CI
committed
Updated advisory posts against rubysec/ruby-advisory-db@69dcead
1 parent 33d4502 commit 87b4085

File tree

2 files changed

+121
-0
lines changed

2 files changed

+121
-0
lines changed
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,70 @@
1+
---
2+
layout: advisory
3+
title: 'CVE-2024-7254 (google-protobuf): protobuf-java has potential Denial of Service
4+
issue'
5+
comments: false
6+
categories:
7+
- google-protobuf
8+
advisory:
9+
gem: google-protobuf
10+
cve: 2024-7254
11+
ghsa: 735f-pc8j-v9w8
12+
url: https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-735f-pc8j-v9w8
13+
title: protobuf-java has potential Denial of Service issue
14+
date: 2024-09-19
15+
description: |+
16+
### Summary
17+
When parsing unknown fields in the Protobuf Java Lite and Full library,
18+
a maliciously crafted message can cause a StackOverflow error and lead
19+
to a program crash.
20+
21+
Reporter: Alexis Challande, Trail of Bits Ecosystem Security
22+
23+
24+
Affected versions: This issue affects all versions of both the Java
25+
full and lite Protobuf runtimes, as well as Protobuf for Kotlin and
26+
JRuby, which themselves use the Java Protobuf runtime.
27+
28+
### Severity
29+
[CVE-2024-7254](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7254)
30+
**High** CVSS4.0 Score 8.7 (NOTE: there may be a delay in publication)
31+
32+
This is a potential Denial of Service. Parsing nested groups as unknown
33+
fields with DiscardUnknownFieldsParser or Java Protobuf Lite parser,
34+
or against Protobuf map fields, creates unbounded recursions that can
35+
be abused by an attacker.
36+
37+
### Proof of Concept
38+
For reproduction details, please refer to the unit tests (Protobuf Java
39+
[LiteTest](https://github.com/protocolbuffers/protobuf/blob/a037f28ff81ee45ebe008c64ab632bf5372242ce/java/lite/src/test/java/com/google/protobuf/LiteTest.java)
40+
and [CodedInputStreamTest](https://github.com/protocolbuffers/protobuf/blob/a037f28ff81ee45ebe008c64ab632bf5372242ce/java/core/src/test/java/com/google/protobuf/CodedInputStreamTest.java))
41+
that identify the specific inputs that exercise this parsing weakness.
42+
43+
### Remediation and Mitigation
44+
We have been working diligently to address this issue and have released
45+
a mitigation that is available now. Please update to the latest
46+
available versions of the following packages:
47+
48+
* protobuf-java (3.25.5, 4.27.5, 4.28.2)
49+
* protobuf-javalite (3.25.5, 4.27.5, 4.28.2)
50+
* protobuf-kotlin (3.25.5, 4.27.5, 4.28.2)
51+
* protobuf-kotlin-lite (3.25.5, 4.27.5, 4.28.2)
52+
* com-protobuf [JRuby gem only] (3.25.5, 4.27.5, 4.28.2)
53+
54+
cvss_v4: 8.7
55+
patched_versions:
56+
- "~> 3.25.5"
57+
- "~> 4.27.5"
58+
- ">= 4.28.2"
59+
related:
60+
url:
61+
- https://nvd.nist.gov/vuln/detail/CVE-2024-7254
62+
- https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-735f-pc8j-v9w8
63+
- https://github.com/protocolbuffers/protobuf/commit/4728531c162f2f9e8c2ca1add713cfee2db6be3b
64+
- https://github.com/protocolbuffers/protobuf/commit/850fcce9176e2c9070614dab53537760498c926b
65+
- https://github.com/protocolbuffers/protobuf/commit/9a5f5fe752a20cbac2e722b06949ac985abdd534
66+
- https://github.com/protocolbuffers/protobuf/commit/ac9fb5b4c71b0dd80985b27684e265d1f03abf46
67+
- https://github.com/protocolbuffers/protobuf/commit/cc8b3483a5584b3301e3d43d17eb59704857ffaa
68+
- https://github.com/protocolbuffers/protobuf/commit/d6c82fc55a76481c676f541a255571e8950bb8c3
69+
- https://github.com/advisories/GHSA-735f-pc8j-v9w8
70+
---
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,51 @@
1+
---
2+
layout: advisory
3+
title: 'CVE-2024-45614 (puma): Puma''s header normalization allows for client to clobber
4+
proxy set headers'
5+
comments: false
6+
categories:
7+
- puma
8+
advisory:
9+
gem: puma
10+
cve: 2024-45614
11+
ghsa: 9hf4-67fc-4vf4
12+
url: https://github.com/puma/puma/security/advisories/GHSA-9hf4-67fc-4vf4
13+
title: Puma's header normalization allows for client to clobber proxy set headers
14+
date: 2024-09-20
15+
description: |
16+
### Impact
17+
18+
Clients could clobber values set by intermediate proxies (such as
19+
X-Forwarded-For) by providing a underscore version of the same
20+
header (X-Forwarded_For).
21+
22+
Any users trusting headers set by their proxy may be affected.
23+
Attackers may be able to downgrade connections to HTTP (non-SSL)
24+
or redirect responses, which could cause confidentiality leaks
25+
if combined with a separate MITM attack.
26+
27+
### Patches
28+
v6.4.3/v5.6.9 now discards any headers using underscores if the
29+
non-underscore version also exists. Effectively, allowing the
30+
proxy defined headers to always win.
31+
32+
### Workarounds
33+
Nginx has a [underscores_in_headers](https://nginx.org/en/docs/http/ngx_http_core_module.html#underscores_in_headers)
34+
configuration variable to discard these headers at the proxy level.
35+
36+
Any users that are implicitly trusting the proxy defined headers
37+
for security or availability should immediately cease doing so
38+
until upgraded to the fixed versions.
39+
cvss_v3: 5.4
40+
patched_versions:
41+
- "~> 5.6.9"
42+
- ">= 6.4.3"
43+
related:
44+
url:
45+
- https://nvd.nist.gov/vuln/detail/CVE-2024-45614
46+
- https://github.com/puma/puma/security/advisories/GHSA-9hf4-67fc-4vf4
47+
- https://github.com/puma/puma/commit/cac3fd18cf29ed43719ff5d52d9cfec215f0a043
48+
- https://github.com/puma/puma/commit/f196b23be24712fb8fb16051cc124798cc84f70e
49+
- https://nginx.org/en/docs/http/ngx_http_core_module.html#underscores_in_headers
50+
- https://github.com/advisories/GHSA-9hf4-67fc-4vf4
51+
---

0 commit comments

Comments
 (0)