-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5885
                         protobuf security update
                             16 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           protobuf
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22570  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:7970

Comment: CVSS (Max):  7.5 CVE-2021-22570 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: protobuf security update
Advisory ID:       RHSA-2022:7970-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7970
Issue date:        2022-11-15
CVE Names:         CVE-2021-22570 
=====================================================================

1. Summary:

An update for protobuf is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The protobuf packages provide Protocol Buffers, Google's data interchange
format. Protocol Buffers can encode structured data in an efficient yet
extensible format, and provide a flexible, efficient, and automated
mechanism for serializing structured data.

Security Fix(es):

* protobuf: Incorrect parsing of nullchar in the proto symbol leads to
Nullptr dereference (CVE-2021-22570)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2049429 - CVE-2021-22570 protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
protobuf-3.14.0-13.el9.src.rpm

aarch64:
protobuf-3.14.0-13.el9.aarch64.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.aarch64.rpm
protobuf-debuginfo-3.14.0-13.el9.aarch64.rpm
protobuf-debugsource-3.14.0-13.el9.aarch64.rpm
protobuf-lite-3.14.0-13.el9.aarch64.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.aarch64.rpm

noarch:
python3-protobuf-3.14.0-13.el9.noarch.rpm

ppc64le:
protobuf-3.14.0-13.el9.ppc64le.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.ppc64le.rpm
protobuf-debuginfo-3.14.0-13.el9.ppc64le.rpm
protobuf-debugsource-3.14.0-13.el9.ppc64le.rpm
protobuf-lite-3.14.0-13.el9.ppc64le.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.ppc64le.rpm

s390x:
protobuf-3.14.0-13.el9.s390x.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.s390x.rpm
protobuf-debuginfo-3.14.0-13.el9.s390x.rpm
protobuf-debugsource-3.14.0-13.el9.s390x.rpm
protobuf-lite-3.14.0-13.el9.s390x.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.s390x.rpm

x86_64:
protobuf-3.14.0-13.el9.i686.rpm
protobuf-3.14.0-13.el9.x86_64.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.i686.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.x86_64.rpm
protobuf-debuginfo-3.14.0-13.el9.i686.rpm
protobuf-debuginfo-3.14.0-13.el9.x86_64.rpm
protobuf-debugsource-3.14.0-13.el9.i686.rpm
protobuf-debugsource-3.14.0-13.el9.x86_64.rpm
protobuf-lite-3.14.0-13.el9.i686.rpm
protobuf-lite-3.14.0-13.el9.x86_64.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.i686.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
protobuf-compiler-3.14.0-13.el9.aarch64.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.aarch64.rpm
protobuf-debuginfo-3.14.0-13.el9.aarch64.rpm
protobuf-debugsource-3.14.0-13.el9.aarch64.rpm
protobuf-devel-3.14.0-13.el9.aarch64.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.aarch64.rpm
protobuf-lite-devel-3.14.0-13.el9.aarch64.rpm

ppc64le:
protobuf-compiler-3.14.0-13.el9.ppc64le.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.ppc64le.rpm
protobuf-debuginfo-3.14.0-13.el9.ppc64le.rpm
protobuf-debugsource-3.14.0-13.el9.ppc64le.rpm
protobuf-devel-3.14.0-13.el9.ppc64le.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.ppc64le.rpm
protobuf-lite-devel-3.14.0-13.el9.ppc64le.rpm

s390x:
protobuf-compiler-3.14.0-13.el9.s390x.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.s390x.rpm
protobuf-debuginfo-3.14.0-13.el9.s390x.rpm
protobuf-debugsource-3.14.0-13.el9.s390x.rpm
protobuf-devel-3.14.0-13.el9.s390x.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.s390x.rpm
protobuf-lite-devel-3.14.0-13.el9.s390x.rpm

x86_64:
protobuf-compiler-3.14.0-13.el9.i686.rpm
protobuf-compiler-3.14.0-13.el9.x86_64.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.i686.rpm
protobuf-compiler-debuginfo-3.14.0-13.el9.x86_64.rpm
protobuf-debuginfo-3.14.0-13.el9.i686.rpm
protobuf-debuginfo-3.14.0-13.el9.x86_64.rpm
protobuf-debugsource-3.14.0-13.el9.i686.rpm
protobuf-debugsource-3.14.0-13.el9.x86_64.rpm
protobuf-devel-3.14.0-13.el9.i686.rpm
protobuf-devel-3.14.0-13.el9.x86_64.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.i686.rpm
protobuf-lite-debuginfo-3.14.0-13.el9.x86_64.rpm
protobuf-lite-devel-3.14.0-13.el9.i686.rpm
protobuf-lite-devel-3.14.0-13.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-22570
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY3OMf9zjgjWX9erEAQjPrxAAn/Wr7VqkJ14hap/PSkN2C1Ltwp5Jpwms
RUgoqJhr0JI19nD6WME9H0sSJNLMAaS/jaMY5iaBEUURv0KTHX+UHdsJDSAMjKtK
iqIwky9Db1EJSTAY+oR9DbUkK5A491GsmXL32Su/Bktf+7LCEu7pFoCo1aPIrIGT
PUJmj/oxy4OwHN6qATEEHvGV8U2eoACZHjeuHDwF3y+rwzsg7Yk/xci01xq9PVhf
vRtMYtJO5J1MFtLLS9Tgq9XqqhZkrJ2Yfbo6QXawZdWLgrB+flbrImZJPfkILe8X
FKao9rbZEfJ7EUvIgFevtNsUMBhpb1ZzwmcpjigjqgHWW4HWWFOqgZ4Y7p26TejV
7T42NbJccqFJ0UUQvPAAOeg331CgQfeps/ZUbakXkUzTB3xhfMwFbXmjEkycwCN+
a5y6aQDWabrjANNjP2x78iESf6Ra2/WNWyTETat/KjONKWTmpkBrnJsHSscYnIC+
g3Br7EYXKcRC6Gqrcripv2l2HY9FR/G31uQzG40NipnduzbKzhEeFv3FaVJR6P7c
5T6BcLQLC7gu1LPL/ztgB42KpdtVycCfwQoGcvz2tlih9jlDqH1/RbhayPXrvvR5
KwDlz6Xyov7I1VRWn33oKlSyFsh5WyiLVE1NxcgHA/sV3zQbC+4T+MqUKTYGcG/D
iXcioojD/tg=
=227y
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Tuqy
-----END PGP SIGNATURE-----