Lucene search

K
osvGoogleOSV:GHSA-85RR-4RH9-HHWH
HistoryNov 25, 2020 - 4:53 p.m.

Memory leak in Nanopb

2020-11-2516:53:27
Google
osv.dev
8

0.003 Low

EPSS

Percentile

71.6%

Impact

Decoding specifically formed message can leak memory if dynamic allocation is enabled and an oneof field contains a static submessage that contains a dynamic field, and the message being decoded contains the submessage multiple times. This is rare in normal messages, but it is a concern when untrusted data is parsed.

Patches

Preliminary patch is available on git and problem will be patched in versions 0.3.9.7 and 0.4.4 once testing has been completed.

Workarounds

Following workarounds are available:

  • Set the option no_unions for the oneof field. This will generate fields as separate instead of C union, and avoids triggering the problematic code.
  • Set the type of the submessage field inside oneof to FT_POINTER. This way the whole submessage will be dynamically allocated and the problematic code is not executed.
  • Use an arena allocator for nanopb, to make sure all memory can be released afterwards.

References

Bug report: https://github.com/nanopb/nanopb/issues/615

For more information

If you have any questions or comments about this advisory, comment on the bug report linked above.