what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-7970-01

Red Hat Security Advisory 2022-7970-01
Posted Nov 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7970-01 - The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-22570
SHA-256 | d8a05ff671413be224620e6c3813884616e172849c5a949ff84c8878de53506a

Red Hat Security Advisory 2022-7970-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: protobuf security update
Advisory ID: RHSA-2022:7970-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7970
Issue date: 2022-11-15
CVE Names: CVE-2021-22570
====================================================================
1. Summary:

An update for protobuf is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The protobuf packages provide Protocol Buffers, Google's data interchange
format. Protocol Buffers can encode structured data in an efficient yet
extensible format, and provide a flexible, efficient, and automated
mechanism for serializing structured data.

Security Fix(es):

* protobuf: Incorrect parsing of nullchar in the proto symbol leads to
Nullptr dereference (CVE-2021-22570)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2049429 - CVE-2021-22570 protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
protobuf-3.14.0-13.el9.src.rpm

aarch64:
protobuf-3.14.0-13.el9.aarch64.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.aarch64.rpm
protobuf-debuginfo-3.14.0-13.el9.aarch64.rpm
protobuf-debugsource-3.14.0-13.el9.aarch64.rpm
protobuf-lite-3.14.0-13.el9.aarch64.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.aarch64.rpm

noarch:
python3-protobuf-3.14.0-13.el9.noarch.rpm

ppc64le:
protobuf-3.14.0-13.el9.ppc64le.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.ppc64le.rpm
protobuf-debuginfo-3.14.0-13.el9.ppc64le.rpm
protobuf-debugsource-3.14.0-13.el9.ppc64le.rpm
protobuf-lite-3.14.0-13.el9.ppc64le.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.ppc64le.rpm

s390x:
protobuf-3.14.0-13.el9.s390x.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.s390x.rpm
protobuf-debuginfo-3.14.0-13.el9.s390x.rpm
protobuf-debugsource-3.14.0-13.el9.s390x.rpm
protobuf-lite-3.14.0-13.el9.s390x.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.s390x.rpm

x86_64:
protobuf-3.14.0-13.el9.i686.rpm
protobuf-3.14.0-13.el9.x86_64.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.i686.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.x86_64.rpm
protobuf-debuginfo-3.14.0-13.el9.i686.rpm
protobuf-debuginfo-3.14.0-13.el9.x86_64.rpm
protobuf-debugsource-3.14.0-13.el9.i686.rpm
protobuf-debugsource-3.14.0-13.el9.x86_64.rpm
protobuf-lite-3.14.0-13.el9.i686.rpm
protobuf-lite-3.14.0-13.el9.x86_64.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.i686.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
protobuf-compiler-3.14.0-13.el9.aarch64.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.aarch64.rpm
protobuf-debuginfo-3.14.0-13.el9.aarch64.rpm
protobuf-debugsource-3.14.0-13.el9.aarch64.rpm
protobuf-devel-3.14.0-13.el9.aarch64.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.aarch64.rpm
protobuf-lite-devel-3.14.0-13.el9.aarch64.rpm

ppc64le:
protobuf-compiler-3.14.0-13.el9.ppc64le.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.ppc64le.rpm
protobuf-debuginfo-3.14.0-13.el9.ppc64le.rpm
protobuf-debugsource-3.14.0-13.el9.ppc64le.rpm
protobuf-devel-3.14.0-13.el9.ppc64le.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.ppc64le.rpm
protobuf-lite-devel-3.14.0-13.el9.ppc64le.rpm

s390x:
protobuf-compiler-3.14.0-13.el9.s390x.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.s390x.rpm
protobuf-debuginfo-3.14.0-13.el9.s390x.rpm
protobuf-debugsource-3.14.0-13.el9.s390x.rpm
protobuf-devel-3.14.0-13.el9.s390x.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.s390x.rpm
protobuf-lite-devel-3.14.0-13.el9.s390x.rpm

x86_64:
protobuf-compiler-3.14.0-13.el9.i686.rpm
protobuf-compiler-3.14.0-13.el9.x86_64.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.i686.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.x86_64.rpm
protobuf-debuginfo-3.14.0-13.el9.i686.rpm
protobuf-debuginfo-3.14.0-13.el9.x86_64.rpm
protobuf-debugsource-3.14.0-13.el9.i686.rpm
protobuf-debugsource-3.14.0-13.el9.x86_64.rpm
protobuf-devel-3.14.0-13.el9.i686.rpm
protobuf-devel-3.14.0-13.el9.x86_64.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.i686.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.x86_64.rpm
protobuf-lite-devel-3.14.0-13.el9.i686.rpm
protobuf-lite-devel-3.14.0-13.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-22570
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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"7y
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    0 Files
  • 9
    Jul 9th
    0 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close