Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5769-1: protobuf vulnerabilities

8 December 2022

Several security issues were fixed in protobuf.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • protobuf - protocol buffers C++ library (development files)

Details

It was discovered that protobuf did not properly manage memory when serializing
large messages. An attacker could possibly use this issue to cause applications
using protobuf to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2015-5237)

It was discovered that protobuf did not properly manage memory when parsing
specifically crafted messages. An attacker could possibly use this issue to
cause applications using protobuf to crash, resulting in a denial of service.
(CVE-2022-1941)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-5945-1: protobuf-compiler, elpa-protobuf-mode, libprotoc10, python3-protobuf, libprotobuf-lite23, protobuf, libprotobuf8, libprotoc17, libprotoc23, libprotobuf-dev, libprotobuf17, libprotobuf23, libprotoc8, python-protobuf, libprotobuf-lite10, libprotoc-dev, ruby-google-protobuf, libprotobuf-lite17, libprotobuf10, libprotobuf-lite8, libprotobuf-java