CVE-2024-24786

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2024-24786
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2024-24786.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2024-24786
Aliases
Related
Published
2024-03-05T23:15:07Z
Modified
2024-09-18T03:25:50.393846Z
Summary
[none]
Details

The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is set.

References

Affected packages

Debian:11 / golang-google-protobuf

Package

Name
golang-google-protobuf
Purl
pkg:deb/debian/golang-google-protobuf?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.25.0+git20201208.160c747-1
1.27.1-1~bpo11+1
1.27.1-1
1.28.1-1
1.28.1-2
1.28.1-3
1.31.0-1~exp1
1.31.0-1~exp2
1.31.0-1~exp3
1.31.0-1
1.32.0-1
1.33.0-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / golang-google-protobuf

Package

Name
golang-google-protobuf
Purl
pkg:deb/debian/golang-google-protobuf?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.28.1-3
1.31.0-1~exp1
1.31.0-1~exp2
1.31.0-1~exp3
1.31.0-1
1.32.0-1
1.33.0-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / golang-google-protobuf

Package

Name
golang-google-protobuf
Purl
pkg:deb/debian/golang-google-protobuf?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.33.0-1

Affected versions

1.*

1.28.1-3
1.31.0-1~exp1
1.31.0-1~exp2
1.31.0-1~exp3
1.31.0-1
1.32.0-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}