Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 2 |
CVE-ID | CVE-2022-1941 CVE-2022-3171 |
CWE-ID | CWE-20 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
Amazon Linux AMI Operating systems & Components / Operating system protobuf Operating systems & Components / Operating system package or component |
Vendor | Amazon Web Services |
Security Bulletin
This security bulletin contains information about 2 vulnerabilities.
EUVDB-ID: #VU71261
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-1941
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to improper input validation within the Connector/Python (Python) component in MySQL Connectors. A remote non-authenticated attacker can exploit this vulnerability to perform a denial of service (DoS) attack.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
protobuf-debuginfo-3.19.6-1.amzn2023.0.1.aarch64
protobuf-lite-devel-3.19.6-1.amzn2023.0.1.aarch64
protobuf-compiler-3.19.6-1.amzn2023.0.1.aarch64
protobuf-devel-3.19.6-1.amzn2023.0.1.aarch64
protobuf-compiler-debuginfo-3.19.6-1.amzn2023.0.1.aarch64
protobuf-lite-static-3.19.6-1.amzn2023.0.1.aarch64
protobuf-3.19.6-1.amzn2023.0.1.aarch64
protobuf-lite-debuginfo-3.19.6-1.amzn2023.0.1.aarch64
protobuf-lite-3.19.6-1.amzn2023.0.1.aarch64
protobuf-static-3.19.6-1.amzn2023.0.1.aarch64
protobuf-debugsource-3.19.6-1.amzn2023.0.1.aarch64
python3-protobuf-3.19.6-1.amzn2023.0.1.aarch64
python3-protobuf-debuginfo-3.19.6-1.amzn2023.0.1.aarch64
noarch:
protobuf-emacs-3.19.6-1.amzn2023.0.1.noarch
protobuf-vim-3.19.6-1.amzn2023.0.1.noarch
src:
protobuf-3.19.6-1.amzn2023.0.1.src
x86_64:
protobuf-debuginfo-3.19.6-1.amzn2023.0.1.x86_64
protobuf-compiler-debuginfo-3.19.6-1.amzn2023.0.1.x86_64
protobuf-lite-debuginfo-3.19.6-1.amzn2023.0.1.x86_64
protobuf-lite-3.19.6-1.amzn2023.0.1.x86_64
protobuf-devel-3.19.6-1.amzn2023.0.1.x86_64
protobuf-3.19.6-1.amzn2023.0.1.x86_64
protobuf-static-3.19.6-1.amzn2023.0.1.x86_64
python3-protobuf-debuginfo-3.19.6-1.amzn2023.0.1.x86_64
protobuf-lite-devel-3.19.6-1.amzn2023.0.1.x86_64
protobuf-debugsource-3.19.6-1.amzn2023.0.1.x86_64
protobuf-lite-static-3.19.6-1.amzn2023.0.1.x86_64
protobuf-compiler-3.19.6-1.amzn2023.0.1.x86_64
python3-protobuf-3.19.6-1.amzn2023.0.1.x86_64
Amazon Linux AMI: All versions
protobuf: before 3.19.6-1
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2023-049.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU69293
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-3171
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to insufficient validation of user-supplied input containing multiple instances of non-repeated embedded messages with repeated or unknown fields. A remote attacker can cause objects to be converted back-n-forth between mutable and immutable forms, resulting in potentially long garbage collection pauses.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
protobuf-debuginfo-3.19.6-1.amzn2023.0.1.aarch64
protobuf-lite-devel-3.19.6-1.amzn2023.0.1.aarch64
protobuf-compiler-3.19.6-1.amzn2023.0.1.aarch64
protobuf-devel-3.19.6-1.amzn2023.0.1.aarch64
protobuf-compiler-debuginfo-3.19.6-1.amzn2023.0.1.aarch64
protobuf-lite-static-3.19.6-1.amzn2023.0.1.aarch64
protobuf-3.19.6-1.amzn2023.0.1.aarch64
protobuf-lite-debuginfo-3.19.6-1.amzn2023.0.1.aarch64
protobuf-lite-3.19.6-1.amzn2023.0.1.aarch64
protobuf-static-3.19.6-1.amzn2023.0.1.aarch64
protobuf-debugsource-3.19.6-1.amzn2023.0.1.aarch64
python3-protobuf-3.19.6-1.amzn2023.0.1.aarch64
python3-protobuf-debuginfo-3.19.6-1.amzn2023.0.1.aarch64
noarch:
protobuf-emacs-3.19.6-1.amzn2023.0.1.noarch
protobuf-vim-3.19.6-1.amzn2023.0.1.noarch
src:
protobuf-3.19.6-1.amzn2023.0.1.src
x86_64:
protobuf-debuginfo-3.19.6-1.amzn2023.0.1.x86_64
protobuf-compiler-debuginfo-3.19.6-1.amzn2023.0.1.x86_64
protobuf-lite-debuginfo-3.19.6-1.amzn2023.0.1.x86_64
protobuf-lite-3.19.6-1.amzn2023.0.1.x86_64
protobuf-devel-3.19.6-1.amzn2023.0.1.x86_64
protobuf-3.19.6-1.amzn2023.0.1.x86_64
protobuf-static-3.19.6-1.amzn2023.0.1.x86_64
python3-protobuf-debuginfo-3.19.6-1.amzn2023.0.1.x86_64
protobuf-lite-devel-3.19.6-1.amzn2023.0.1.x86_64
protobuf-debugsource-3.19.6-1.amzn2023.0.1.x86_64
protobuf-lite-static-3.19.6-1.amzn2023.0.1.x86_64
protobuf-compiler-3.19.6-1.amzn2023.0.1.x86_64
python3-protobuf-3.19.6-1.amzn2023.0.1.x86_64
Amazon Linux AMI: All versions
protobuf: before 3.19.6-1
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2023-049.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.