Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-7464-01

Red Hat Security Advisory 2022-7464-01 - The protobuf packages provide Protocol Buffers, Google’s data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data.

Packet Storm
#vulnerability#google#linux#red_hat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: protobuf security update
Advisory ID: RHSA-2022:7464-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7464
Issue date: 2022-11-08
CVE Names: CVE-2021-22570
====================================================================

  1. Summary:

An update for protobuf is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The protobuf packages provide Protocol Buffers, Google’s data interchange
format. Protocol Buffers can encode structured data in an efficient yet
extensible format, and provide a flexible, efficient, and automated
mechanism for serializing structured data.

Security Fix(es):

  • protobuf: Incorrect parsing of nullchar in the proto symbol leads to
    Nullptr dereference (CVE-2021-22570)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.7 Release Notes linked from the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2049429 - CVE-2021-22570 protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
protobuf-3.5.0-15.el8.src.rpm

aarch64:
protobuf-3.5.0-15.el8.aarch64.rpm
protobuf-compiler-3.5.0-15.el8.aarch64.rpm
protobuf-compiler-debuginfo-3.5.0-15.el8.aarch64.rpm
protobuf-debuginfo-3.5.0-15.el8.aarch64.rpm
protobuf-debugsource-3.5.0-15.el8.aarch64.rpm
protobuf-lite-3.5.0-15.el8.aarch64.rpm
protobuf-lite-debuginfo-3.5.0-15.el8.aarch64.rpm

noarch:
python3-protobuf-3.5.0-15.el8.noarch.rpm

ppc64le:
protobuf-3.5.0-15.el8.ppc64le.rpm
protobuf-compiler-3.5.0-15.el8.ppc64le.rpm
protobuf-compiler-debuginfo-3.5.0-15.el8.ppc64le.rpm
protobuf-debuginfo-3.5.0-15.el8.ppc64le.rpm
protobuf-debugsource-3.5.0-15.el8.ppc64le.rpm
protobuf-lite-3.5.0-15.el8.ppc64le.rpm
protobuf-lite-debuginfo-3.5.0-15.el8.ppc64le.rpm

s390x:
protobuf-3.5.0-15.el8.s390x.rpm
protobuf-compiler-3.5.0-15.el8.s390x.rpm
protobuf-compiler-debuginfo-3.5.0-15.el8.s390x.rpm
protobuf-debuginfo-3.5.0-15.el8.s390x.rpm
protobuf-debugsource-3.5.0-15.el8.s390x.rpm
protobuf-lite-3.5.0-15.el8.s390x.rpm
protobuf-lite-debuginfo-3.5.0-15.el8.s390x.rpm

x86_64:
protobuf-3.5.0-15.el8.i686.rpm
protobuf-3.5.0-15.el8.x86_64.rpm
protobuf-compiler-3.5.0-15.el8.i686.rpm
protobuf-compiler-3.5.0-15.el8.x86_64.rpm
protobuf-compiler-debuginfo-3.5.0-15.el8.i686.rpm
protobuf-compiler-debuginfo-3.5.0-15.el8.x86_64.rpm
protobuf-debuginfo-3.5.0-15.el8.i686.rpm
protobuf-debuginfo-3.5.0-15.el8.x86_64.rpm
protobuf-debugsource-3.5.0-15.el8.i686.rpm
protobuf-debugsource-3.5.0-15.el8.x86_64.rpm
protobuf-lite-3.5.0-15.el8.i686.rpm
protobuf-lite-3.5.0-15.el8.x86_64.rpm
protobuf-lite-debuginfo-3.5.0-15.el8.i686.rpm
protobuf-lite-debuginfo-3.5.0-15.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
protobuf-compiler-debuginfo-3.5.0-15.el8.aarch64.rpm
protobuf-debuginfo-3.5.0-15.el8.aarch64.rpm
protobuf-debugsource-3.5.0-15.el8.aarch64.rpm
protobuf-devel-3.5.0-15.el8.aarch64.rpm
protobuf-lite-debuginfo-3.5.0-15.el8.aarch64.rpm
protobuf-lite-devel-3.5.0-15.el8.aarch64.rpm

ppc64le:
protobuf-compiler-debuginfo-3.5.0-15.el8.ppc64le.rpm
protobuf-debuginfo-3.5.0-15.el8.ppc64le.rpm
protobuf-debugsource-3.5.0-15.el8.ppc64le.rpm
protobuf-devel-3.5.0-15.el8.ppc64le.rpm
protobuf-lite-debuginfo-3.5.0-15.el8.ppc64le.rpm
protobuf-lite-devel-3.5.0-15.el8.ppc64le.rpm

s390x:
protobuf-compiler-debuginfo-3.5.0-15.el8.s390x.rpm
protobuf-debuginfo-3.5.0-15.el8.s390x.rpm
protobuf-debugsource-3.5.0-15.el8.s390x.rpm
protobuf-devel-3.5.0-15.el8.s390x.rpm
protobuf-lite-debuginfo-3.5.0-15.el8.s390x.rpm
protobuf-lite-devel-3.5.0-15.el8.s390x.rpm

x86_64:
protobuf-compiler-debuginfo-3.5.0-15.el8.i686.rpm
protobuf-compiler-debuginfo-3.5.0-15.el8.x86_64.rpm
protobuf-debuginfo-3.5.0-15.el8.i686.rpm
protobuf-debuginfo-3.5.0-15.el8.x86_64.rpm
protobuf-debugsource-3.5.0-15.el8.i686.rpm
protobuf-debugsource-3.5.0-15.el8.x86_64.rpm
protobuf-devel-3.5.0-15.el8.i686.rpm
protobuf-devel-3.5.0-15.el8.x86_64.rpm
protobuf-lite-debuginfo-3.5.0-15.el8.i686.rpm
protobuf-lite-debuginfo-3.5.0-15.el8.x86_64.rpm
protobuf-lite-devel-3.5.0-15.el8.i686.rpm
protobuf-lite-devel-3.5.0-15.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2021-22570
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Mm7b
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2024-3433-03

Red Hat Security Advisory 2024-3433-03 - An update for protobuf is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Ubuntu Security Notice USN-5945-1

Ubuntu Security Notice 5945-1 - It was discovered that Protocol Buffers did not properly validate field com.google.protobuf.UnknownFieldSet in protobuf-java. An attacker could possibly use this issue to perform a denial of service attack. This issue only affected protobuf Ubuntu 22.04 LTS and Ubuntu 22.10. It was discovered that Protocol Buffers did not properly parse certain symbols. An attacker could possibly use this issue to cause a denial of service or other unspecified impact.

Red Hat Security Advisory 2022-7399-01

Red Hat Security Advisory 2022-7399-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.0. Issues addressed include denial of service, memory leak, and out of bounds read vulnerabilities.

RHSA-2022:7399: Red Hat Security Advisory: OpenShift Container Platform 4.12.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.12.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-2879: golang: arc...

Red Hat Security Advisory 2022-8893-01

Red Hat Security Advisory 2022-8893-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.20.

RHSA-2022:8893: Red Hat Security Advisory: OpenShift Container Platform 4.11.20 security update

Red Hat OpenShift Container Platform release 4.11.20 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: golang: crash in a golang.org/x/crypto/ssh server

Red Hat Security Advisory 2022-8847-01

Red Hat Security Advisory 2022-8847-01 - An update for protobuf is now available for Red Hat OpenStack Platform 16.2.4 (Train).

RHSA-2022:8860: Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (protobuf) security update

An update for protobuf is now available for Red Hat OpenStack Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-22570: protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference

RHSA-2022:8847: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.4 (protobuf) security update

An update for protobuf is now available for Red Hat OpenStack Platform 16.2.4 (Train). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-22570: protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference

Red Hat Security Advisory 2022-7970-01

Red Hat Security Advisory 2022-7970-01 - The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data.

RHSA-2022:7970: Red Hat Security Advisory: protobuf security update

An update for protobuf is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-22570: protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference

RHSA-2022:7464: Red Hat Security Advisory: protobuf security update

An update for protobuf is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-22570: protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2021-22570: Release Protocol Buffers v3.15.0 · protocolbuffers/protobuf

Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file's name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to version 3.15.0 or greater.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution