Red Hat 8983 Published by

A protobuf security update has been released for Red Hat Enterprise Linux 9.



RHSA-2022:7970-01: Moderate: protobuf security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: protobuf security update
Advisory ID: RHSA-2022:7970-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:7970
Issue date: 2022-11-15
CVE Names: CVE-2021-22570
=====================================================================

1. Summary:

An update for protobuf is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The protobuf packages provide Protocol Buffers, Google's data interchange
format. Protocol Buffers can encode structured data in an efficient yet
extensible format, and provide a flexible, efficient, and automated
mechanism for serializing structured data.

Security Fix(es):

* protobuf: Incorrect parsing of nullchar in the proto symbol leads to
Nullptr dereference (CVE-2021-22570)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2049429 - CVE-2021-22570 protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
protobuf-3.14.0-13.el9.src.rpm

aarch64:
protobuf-3.14.0-13.el9.aarch64.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.aarch64.rpm
protobuf-debuginfo-3.14.0-13.el9.aarch64.rpm
protobuf-debugsource-3.14.0-13.el9.aarch64.rpm
protobuf-lite-3.14.0-13.el9.aarch64.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.aarch64.rpm

noarch:
python3-protobuf-3.14.0-13.el9.noarch.rpm

ppc64le:
protobuf-3.14.0-13.el9.ppc64le.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.ppc64le.rpm
protobuf-debuginfo-3.14.0-13.el9.ppc64le.rpm
protobuf-debugsource-3.14.0-13.el9.ppc64le.rpm
protobuf-lite-3.14.0-13.el9.ppc64le.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.ppc64le.rpm

s390x:
protobuf-3.14.0-13.el9.s390x.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.s390x.rpm
protobuf-debuginfo-3.14.0-13.el9.s390x.rpm
protobuf-debugsource-3.14.0-13.el9.s390x.rpm
protobuf-lite-3.14.0-13.el9.s390x.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.s390x.rpm

x86_64:
protobuf-3.14.0-13.el9.i686.rpm
protobuf-3.14.0-13.el9.x86_64.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.i686.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.x86_64.rpm
protobuf-debuginfo-3.14.0-13.el9.i686.rpm
protobuf-debuginfo-3.14.0-13.el9.x86_64.rpm
protobuf-debugsource-3.14.0-13.el9.i686.rpm
protobuf-debugsource-3.14.0-13.el9.x86_64.rpm
protobuf-lite-3.14.0-13.el9.i686.rpm
protobuf-lite-3.14.0-13.el9.x86_64.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.i686.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
protobuf-compiler-3.14.0-13.el9.aarch64.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.aarch64.rpm
protobuf-debuginfo-3.14.0-13.el9.aarch64.rpm
protobuf-debugsource-3.14.0-13.el9.aarch64.rpm
protobuf-devel-3.14.0-13.el9.aarch64.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.aarch64.rpm
protobuf-lite-devel-3.14.0-13.el9.aarch64.rpm

ppc64le:
protobuf-compiler-3.14.0-13.el9.ppc64le.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.ppc64le.rpm
protobuf-debuginfo-3.14.0-13.el9.ppc64le.rpm
protobuf-debugsource-3.14.0-13.el9.ppc64le.rpm
protobuf-devel-3.14.0-13.el9.ppc64le.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.ppc64le.rpm
protobuf-lite-devel-3.14.0-13.el9.ppc64le.rpm

s390x:
protobuf-compiler-3.14.0-13.el9.s390x.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.s390x.rpm
protobuf-debuginfo-3.14.0-13.el9.s390x.rpm
protobuf-debugsource-3.14.0-13.el9.s390x.rpm
protobuf-devel-3.14.0-13.el9.s390x.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.s390x.rpm
protobuf-lite-devel-3.14.0-13.el9.s390x.rpm

x86_64:
protobuf-compiler-3.14.0-13.el9.i686.rpm
protobuf-compiler-3.14.0-13.el9.x86_64.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.i686.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.x86_64.rpm
protobuf-debuginfo-3.14.0-13.el9.i686.rpm
protobuf-debuginfo-3.14.0-13.el9.x86_64.rpm
protobuf-debugsource-3.14.0-13.el9.i686.rpm
protobuf-debugsource-3.14.0-13.el9.x86_64.rpm
protobuf-devel-3.14.0-13.el9.i686.rpm
protobuf-devel-3.14.0-13.el9.x86_64.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.i686.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.x86_64.rpm
protobuf-lite-devel-3.14.0-13.el9.i686.rpm
protobuf-lite-devel-3.14.0-13.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-22570
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.