[ALSA-2022:7970] Moderate: protobuf security update
Type:
security
Severity:
moderate
Release date:
2022-11-18
Description:
The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data. Security Fix(es): * protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference (CVE-2021-22570) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 protobuf-devel-3.14.0-13.el9.aarch64.rpm 1485b4350f93a92f354972e2f44526f1872229d93a5458628583f4f95e4c918f
aarch64 protobuf-lite-devel-3.14.0-13.el9.aarch64.rpm 4a0e2bb1e2c5177cc6988a8f4479ebbc78354f53d14bfd14762a52abd25e7d66
aarch64 protobuf-3.14.0-13.el9.aarch64.rpm 504f9007c47ccb2591ea2d081764d6ada066123d8a315f953a4d61098f921b57
aarch64 protobuf-lite-3.14.0-13.el9.aarch64.rpm f7b9fa63f8cd0cdcb2acfbab07ba5591c40894599c8e9c7333929646ead0ada0
aarch64 protobuf-compiler-3.14.0-13.el9.aarch64.rpm fa247da7c3435edf761d85ec790cdcc6f2f1445a7dc8b34f02f61c22304dc7b7
i686 protobuf-3.14.0-13.el9.i686.rpm 229ee97af928ed3d6289031b321a78f31625db0f09789def78ee90aa73c2cfdf
i686 protobuf-lite-3.14.0-13.el9.i686.rpm b0c95f452754192c1576243d34facce86e8825f782e41da679d3a4b55705f20a
i686 protobuf-devel-3.14.0-13.el9.i686.rpm b9ef1efd290645b81054348bbcaf5c7a7b287134b1b287b33fb30265539a8097
i686 protobuf-compiler-3.14.0-13.el9.i686.rpm c9044ed20aba39ce2fa8bc0fe3dc7013c0ad4f6a2a015536ebeafb0604ab8da3
i686 protobuf-lite-devel-3.14.0-13.el9.i686.rpm e670dea42b9d50f9aa4f4f54892a18fd77510a42ab6e6742a3796d75a4ecb833
noarch python3-protobuf-3.14.0-13.el9.noarch.rpm 9a5664787d9851b1758b25d0fb5d278f659b56141b23cce23349fe8c58e7de78
ppc64le protobuf-devel-3.14.0-13.el9.ppc64le.rpm 06a2918685dafa2b92f9e1caf31e7ade5d266d0b43c1983bc09eef5f08b7aa36
ppc64le protobuf-compiler-3.14.0-13.el9.ppc64le.rpm 0d7397c3998427cfad1bbc3737ae7b96fa1d79cb8e60dddedddd16463fed128e
ppc64le protobuf-3.14.0-13.el9.ppc64le.rpm 19115ae86749b98700a0e52e5887e90fed04258bfae79ef3f5c11a10c66acb60
ppc64le protobuf-lite-3.14.0-13.el9.ppc64le.rpm 435f70d3d93a16303bf20d4cb386633d40e025bc5122d411603a6f799777cfb7
ppc64le protobuf-lite-devel-3.14.0-13.el9.ppc64le.rpm 6b8d09bfc1056bd581f7b7e7e05e169097e1962034299696b76a9733487754f7
s390x protobuf-3.14.0-13.el9.s390x.rpm 38f9248700e0b80246ec9a206a0b0a07246fb622879568f1cc86cde316ab2b2b
s390x protobuf-lite-3.14.0-13.el9.s390x.rpm 70baac52b4b6a54fc8889eff07e3de02691f8f36100f5bd6fa8a81dc36421a98
s390x protobuf-lite-devel-3.14.0-13.el9.s390x.rpm a79c87753f5a6e7a8e2a7c258c4ef13b52f6b54e0962fbd77a79b8497808afa0
s390x protobuf-devel-3.14.0-13.el9.s390x.rpm f217c79fceb6b792255b8eabff9b40eed97d9c829d8c8d0e2e7e568e5f8f1db3
s390x protobuf-compiler-3.14.0-13.el9.s390x.rpm f242f56c97f46b3a2e4022c55e24eed0cebcdd72275eeea709aa2242c1094070
x86_64 protobuf-lite-3.14.0-13.el9.x86_64.rpm 3f3fc2c59d1f239d1f51aca792c51b739c94ce18f64910d6fdace883d910b0e8
x86_64 protobuf-compiler-3.14.0-13.el9.x86_64.rpm 4d7e1812ec56bb3a7e9f99ea8bd499bd119481049a25ec1a7149c050e69a5652
x86_64 protobuf-devel-3.14.0-13.el9.x86_64.rpm 5f0908547d7f65f35cb17ae6ccdc436f8c04d5515d50f99253f07ef4dce4de30
x86_64 protobuf-3.14.0-13.el9.x86_64.rpm 7a14afb2856a3e311811502057e5dcdfaaa0a933ae834e2d5f1a4247ec2811a9
x86_64 protobuf-lite-devel-3.14.0-13.el9.x86_64.rpm 7c2c5b61683aec850821892004ea11eed619f991d5e60307d0634280240372d2
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.