-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: protobuf security update
Advisory ID:       RHSA-2022:7464-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7464
Issue date:        2022-11-08
CVE Names:         CVE-2021-22570 
====================================================================
1. Summary:

An update for protobuf is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The protobuf packages provide Protocol Buffers, Google's data interchange
format. Protocol Buffers can encode structured data in an efficient yet
extensible format, and provide a flexible, efficient, and automated
mechanism for serializing structured data.

Security Fix(es):

* protobuf: Incorrect parsing of nullchar in the proto symbol leads to
Nullptr dereference (CVE-2021-22570)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2049429 - CVE-2021-22570 protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
protobuf-3.5.0-15.el8.src.rpm

aarch64:
protobuf-3.5.0-15.el8.aarch64.rpm
protobuf-compiler-3.5.0-15.el8.aarch64.rpm
protobuf-compiler-debuginfo-3.5.0-15.el8.aarch64.rpm
protobuf-debuginfo-3.5.0-15.el8.aarch64.rpm
protobuf-debugsource-3.5.0-15.el8.aarch64.rpm
protobuf-lite-3.5.0-15.el8.aarch64.rpm
protobuf-lite-debuginfo-3.5.0-15.el8.aarch64.rpm

noarch:
python3-protobuf-3.5.0-15.el8.noarch.rpm

ppc64le:
protobuf-3.5.0-15.el8.ppc64le.rpm
protobuf-compiler-3.5.0-15.el8.ppc64le.rpm
protobuf-compiler-debuginfo-3.5.0-15.el8.ppc64le.rpm
protobuf-debuginfo-3.5.0-15.el8.ppc64le.rpm
protobuf-debugsource-3.5.0-15.el8.ppc64le.rpm
protobuf-lite-3.5.0-15.el8.ppc64le.rpm
protobuf-lite-debuginfo-3.5.0-15.el8.ppc64le.rpm

s390x:
protobuf-3.5.0-15.el8.s390x.rpm
protobuf-compiler-3.5.0-15.el8.s390x.rpm
protobuf-compiler-debuginfo-3.5.0-15.el8.s390x.rpm
protobuf-debuginfo-3.5.0-15.el8.s390x.rpm
protobuf-debugsource-3.5.0-15.el8.s390x.rpm
protobuf-lite-3.5.0-15.el8.s390x.rpm
protobuf-lite-debuginfo-3.5.0-15.el8.s390x.rpm

x86_64:
protobuf-3.5.0-15.el8.i686.rpm
protobuf-3.5.0-15.el8.x86_64.rpm
protobuf-compiler-3.5.0-15.el8.i686.rpm
protobuf-compiler-3.5.0-15.el8.x86_64.rpm
protobuf-compiler-debuginfo-3.5.0-15.el8.i686.rpm
protobuf-compiler-debuginfo-3.5.0-15.el8.x86_64.rpm
protobuf-debuginfo-3.5.0-15.el8.i686.rpm
protobuf-debuginfo-3.5.0-15.el8.x86_64.rpm
protobuf-debugsource-3.5.0-15.el8.i686.rpm
protobuf-debugsource-3.5.0-15.el8.x86_64.rpm
protobuf-lite-3.5.0-15.el8.i686.rpm
protobuf-lite-3.5.0-15.el8.x86_64.rpm
protobuf-lite-debuginfo-3.5.0-15.el8.i686.rpm
protobuf-lite-debuginfo-3.5.0-15.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
protobuf-compiler-debuginfo-3.5.0-15.el8.aarch64.rpm
protobuf-debuginfo-3.5.0-15.el8.aarch64.rpm
protobuf-debugsource-3.5.0-15.el8.aarch64.rpm
protobuf-devel-3.5.0-15.el8.aarch64.rpm
protobuf-lite-debuginfo-3.5.0-15.el8.aarch64.rpm
protobuf-lite-devel-3.5.0-15.el8.aarch64.rpm

ppc64le:
protobuf-compiler-debuginfo-3.5.0-15.el8.ppc64le.rpm
protobuf-debuginfo-3.5.0-15.el8.ppc64le.rpm
protobuf-debugsource-3.5.0-15.el8.ppc64le.rpm
protobuf-devel-3.5.0-15.el8.ppc64le.rpm
protobuf-lite-debuginfo-3.5.0-15.el8.ppc64le.rpm
protobuf-lite-devel-3.5.0-15.el8.ppc64le.rpm

s390x:
protobuf-compiler-debuginfo-3.5.0-15.el8.s390x.rpm
protobuf-debuginfo-3.5.0-15.el8.s390x.rpm
protobuf-debugsource-3.5.0-15.el8.s390x.rpm
protobuf-devel-3.5.0-15.el8.s390x.rpm
protobuf-lite-debuginfo-3.5.0-15.el8.s390x.rpm
protobuf-lite-devel-3.5.0-15.el8.s390x.rpm

x86_64:
protobuf-compiler-debuginfo-3.5.0-15.el8.i686.rpm
protobuf-compiler-debuginfo-3.5.0-15.el8.x86_64.rpm
protobuf-debuginfo-3.5.0-15.el8.i686.rpm
protobuf-debuginfo-3.5.0-15.el8.x86_64.rpm
protobuf-debugsource-3.5.0-15.el8.i686.rpm
protobuf-debugsource-3.5.0-15.el8.x86_64.rpm
protobuf-devel-3.5.0-15.el8.i686.rpm
protobuf-devel-3.5.0-15.el8.x86_64.rpm
protobuf-lite-debuginfo-3.5.0-15.el8.i686.rpm
protobuf-lite-debuginfo-3.5.0-15.el8.x86_64.rpm
protobuf-lite-devel-3.5.0-15.el8.i686.rpm
protobuf-lite-devel-3.5.0-15.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-22570
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Mm7b
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7464:01 Moderate: protobuf security update

An update for protobuf is now available for Red Hat Enterprise Linux 8

Summary

The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data.
Security Fix(es):
* protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference (CVE-2021-22570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-22570 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: protobuf-3.5.0-15.el8.src.rpm
aarch64: protobuf-3.5.0-15.el8.aarch64.rpm protobuf-compiler-3.5.0-15.el8.aarch64.rpm protobuf-compiler-debuginfo-3.5.0-15.el8.aarch64.rpm protobuf-debuginfo-3.5.0-15.el8.aarch64.rpm protobuf-debugsource-3.5.0-15.el8.aarch64.rpm protobuf-lite-3.5.0-15.el8.aarch64.rpm protobuf-lite-debuginfo-3.5.0-15.el8.aarch64.rpm
noarch: python3-protobuf-3.5.0-15.el8.noarch.rpm
ppc64le: protobuf-3.5.0-15.el8.ppc64le.rpm protobuf-compiler-3.5.0-15.el8.ppc64le.rpm protobuf-compiler-debuginfo-3.5.0-15.el8.ppc64le.rpm protobuf-debuginfo-3.5.0-15.el8.ppc64le.rpm protobuf-debugsource-3.5.0-15.el8.ppc64le.rpm protobuf-lite-3.5.0-15.el8.ppc64le.rpm protobuf-lite-debuginfo-3.5.0-15.el8.ppc64le.rpm
s390x: protobuf-3.5.0-15.el8.s390x.rpm protobuf-compiler-3.5.0-15.el8.s390x.rpm protobuf-compiler-debuginfo-3.5.0-15.el8.s390x.rpm protobuf-debuginfo-3.5.0-15.el8.s390x.rpm protobuf-debugsource-3.5.0-15.el8.s390x.rpm protobuf-lite-3.5.0-15.el8.s390x.rpm protobuf-lite-debuginfo-3.5.0-15.el8.s390x.rpm
x86_64: protobuf-3.5.0-15.el8.i686.rpm protobuf-3.5.0-15.el8.x86_64.rpm protobuf-compiler-3.5.0-15.el8.i686.rpm protobuf-compiler-3.5.0-15.el8.x86_64.rpm protobuf-compiler-debuginfo-3.5.0-15.el8.i686.rpm protobuf-compiler-debuginfo-3.5.0-15.el8.x86_64.rpm protobuf-debuginfo-3.5.0-15.el8.i686.rpm protobuf-debuginfo-3.5.0-15.el8.x86_64.rpm protobuf-debugsource-3.5.0-15.el8.i686.rpm protobuf-debugsource-3.5.0-15.el8.x86_64.rpm protobuf-lite-3.5.0-15.el8.i686.rpm protobuf-lite-3.5.0-15.el8.x86_64.rpm protobuf-lite-debuginfo-3.5.0-15.el8.i686.rpm protobuf-lite-debuginfo-3.5.0-15.el8.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: protobuf-compiler-debuginfo-3.5.0-15.el8.aarch64.rpm protobuf-debuginfo-3.5.0-15.el8.aarch64.rpm protobuf-debugsource-3.5.0-15.el8.aarch64.rpm protobuf-devel-3.5.0-15.el8.aarch64.rpm protobuf-lite-debuginfo-3.5.0-15.el8.aarch64.rpm protobuf-lite-devel-3.5.0-15.el8.aarch64.rpm
ppc64le: protobuf-compiler-debuginfo-3.5.0-15.el8.ppc64le.rpm protobuf-debuginfo-3.5.0-15.el8.ppc64le.rpm protobuf-debugsource-3.5.0-15.el8.ppc64le.rpm protobuf-devel-3.5.0-15.el8.ppc64le.rpm protobuf-lite-debuginfo-3.5.0-15.el8.ppc64le.rpm protobuf-lite-devel-3.5.0-15.el8.ppc64le.rpm
s390x: protobuf-compiler-debuginfo-3.5.0-15.el8.s390x.rpm protobuf-debuginfo-3.5.0-15.el8.s390x.rpm protobuf-debugsource-3.5.0-15.el8.s390x.rpm protobuf-devel-3.5.0-15.el8.s390x.rpm protobuf-lite-debuginfo-3.5.0-15.el8.s390x.rpm protobuf-lite-devel-3.5.0-15.el8.s390x.rpm
x86_64: protobuf-compiler-debuginfo-3.5.0-15.el8.i686.rpm protobuf-compiler-debuginfo-3.5.0-15.el8.x86_64.rpm protobuf-debuginfo-3.5.0-15.el8.i686.rpm protobuf-debuginfo-3.5.0-15.el8.x86_64.rpm protobuf-debugsource-3.5.0-15.el8.i686.rpm protobuf-debugsource-3.5.0-15.el8.x86_64.rpm protobuf-devel-3.5.0-15.el8.i686.rpm protobuf-devel-3.5.0-15.el8.x86_64.rpm protobuf-lite-debuginfo-3.5.0-15.el8.i686.rpm protobuf-lite-debuginfo-3.5.0-15.el8.x86_64.rpm protobuf-lite-devel-3.5.0-15.el8.i686.rpm protobuf-lite-devel-3.5.0-15.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7464-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7464
Issued Date: : 2022-11-08
CVE Names: CVE-2021-22570

Topic

An update for protobuf is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2049429 - CVE-2021-22570 protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference


Related News