[ALSA-2022:7464] Moderate: protobuf security update
Type:
security
Severity:
moderate
Release date:
2022-11-14
Description:
The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data. Security Fix(es): * protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference (CVE-2021-22570) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 protobuf-compiler-3.5.0-15.el8.aarch64.rpm 1fb599977474be21e11b107b43b20057b8e218e8ebf6174a944a56f98beef2b7
aarch64 protobuf-devel-3.5.0-15.el8.aarch64.rpm 2a32925080d1b88f9c463341dffd802bea8edf51a7ae885f1cc79fc147c64373
aarch64 protobuf-3.5.0-15.el8.aarch64.rpm 8b82768d9396b767b16a9f6ccb952fbf6ca046f9a01079f40a988d982b529683
aarch64 protobuf-lite-3.5.0-15.el8.aarch64.rpm aecf1b6201d35f21313dc29ae2babdd022c0e9be3ead19e9e2788648ee2b3bfb
aarch64 protobuf-lite-devel-3.5.0-15.el8.aarch64.rpm ba181d5693e46992d2f3e0f0063b18c0c677cca7a60f9b6d83af558c3611391a
i686 protobuf-lite-devel-3.5.0-15.el8.i686.rpm 00705ba6dc108cfdca12972c6587b52b325eaa9a3577a6e0d97a641b3f2031fb
i686 protobuf-lite-3.5.0-15.el8.i686.rpm 225f905ae6cb34c6f0672875c90ad73def0e3bd57e5696bd7e3812c7bf8a166e
i686 protobuf-compiler-3.5.0-15.el8.i686.rpm 3de0b19d3e56b15b90eb3a0cc82d535466c7c81e8393cc1c02ff4ea642e9c1dd
i686 protobuf-3.5.0-15.el8.i686.rpm 8a92af534bc0ad4e8f62e8cb5a434980c55b15d78ae19a059c9ec119bce8286c
i686 protobuf-devel-3.5.0-15.el8.i686.rpm c7dd025a82197e1aeb4ac934a05a88dfbfd28ab8cf7d9c732735c7460e5e1969
noarch python3-protobuf-3.5.0-15.el8.noarch.rpm cb6846b0fddb5f21afc525c09bb6354d43adc4baa8c70231beba84f12760be4b
ppc64le protobuf-3.5.0-15.el8.ppc64le.rpm 01f38b2a1898b6c047b56a1bd5971c077c1d96b52ea9052e3994bc9c7d13762a
ppc64le protobuf-lite-3.5.0-15.el8.ppc64le.rpm 3877d87b67866c6d3c57d16406dbcd9d52851d6c8b6b8da25765c7a89ed772e3
ppc64le protobuf-compiler-3.5.0-15.el8.ppc64le.rpm 8a5e18bf15b14d6caa75f7e8d1fa8914fadf055f8b706f9f767bb28e2e144ac1
ppc64le protobuf-devel-3.5.0-15.el8.ppc64le.rpm a80694c53f2ff5a03359cc905a5e68cfaf843ce86066e70e397d4a6805f0347e
ppc64le protobuf-lite-devel-3.5.0-15.el8.ppc64le.rpm d492aa03f6d710dea292f343d63623450a958e130e1cbec79cd11db19bbfa720
s390x protobuf-3.5.0-15.el8.s390x.rpm 50e8ef95715c6fe13061f435ce9b77e2ac64f1736cb753eea20fdf2342b17b75
s390x protobuf-lite-devel-3.5.0-15.el8.s390x.rpm 92893a6c599dbd983c2e998bbe98d2a52f7c9ec455d575b7232c56f056c09153
s390x protobuf-compiler-3.5.0-15.el8.s390x.rpm 98ecddb2ef49245c856d1f8b7e054527fcce04f6e2b7ccb1567a39dff00533cb
s390x protobuf-lite-3.5.0-15.el8.s390x.rpm d50a323d2e4c21274cda716616c7b4804a12ba0bcc321fef4e2b9f8219e13a85
s390x protobuf-devel-3.5.0-15.el8.s390x.rpm df989d144122578f257bcd7615fbb074d6a60d0a41d2b6dc172cc6c9f02aee98
x86_64 protobuf-compiler-3.5.0-15.el8.x86_64.rpm 3e865d59b2d0ba34548d2c9b2a59e0f0fc012bc3056aba3682a3b64f5f1f201b
x86_64 protobuf-lite-devel-3.5.0-15.el8.x86_64.rpm 4bd5c5869b3852d793a935784cbd9a212b798955f16d21447efbf52f425abf84
x86_64 protobuf-lite-3.5.0-15.el8.x86_64.rpm 662fffb7a1b0757e25c8e23274384a44a8259a61ff69d9acf24dadc9419581f7
x86_64 protobuf-devel-3.5.0-15.el8.x86_64.rpm 69bd37641fd5d80d0195d974b339a884befb390a91faf6ebef4cb13cce93c244
x86_64 protobuf-3.5.0-15.el8.x86_64.rpm ee2a8294482be515d597c165ce1d04a6379d72e2df979ee00ee5c4b0975f7131
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.