Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-22570
Vulnerability from cvelistv5
Published
2022-01-26 00:00
Modified
2024-08-03 18:44
Severity ?
EPSS score ?
Summary
Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file's name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to version 3.15.0 or greater.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Google LLC | Protobuf |
Version: unspecified < 3.15.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:44:13.764Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/protocolbuffers/protobuf/releases/tag/v3.15.0" }, { "name": "FEDORA-2022-ffe4a1cedd", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IFX6KPNOFHYD6L4XES5PCM3QNSKZBOTQ/" }, { "name": "FEDORA-2022-2d3e6eb9e4", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3DVUZPALAQ34TQP6KFNLM4IZS6B32XSA/" }, { "name": "FEDORA-2022-fedff53e4e", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NVTWVQRB5OCCTMKEQFY5MYED3DXDVSLP/" }, { "name": "FEDORA-2022-486d5f349d", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BTRGBRC5KGCA4SK5MUNLPYJRAGXMBIYY/" }, { "name": "FEDORA-2022-d1a15f9cdb", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5PAGL5M2KGYPN3VEQCRJJE6NA7D5YG5X/" }, { "name": "FEDORA-2022-49b52819a4", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KQJB6ZPRLKV6WCMX2PRRRQBFAOXFBK6B/" }, { "name": "FEDORA-2022-57923346cf", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MRWRAXAFR3JR7XCFWTHC2KALSZKWACCE/" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0005/" }, { "name": "[debian-lts-announce] 20230418 [SECURITY] [DLA 3393-1] protobuf security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00019.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Protobuf", "vendor": "Google LLC", "versions": [ { "lessThan": "3.15.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file\u0027s name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to version 3.15.0 or greater." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476 NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-18T00:00:00", "orgId": "14ed7db2-1595-443d-9d34-6215bf890778", "shortName": "Google" }, "references": [ { "url": "https://github.com/protocolbuffers/protobuf/releases/tag/v3.15.0" }, { "name": "FEDORA-2022-ffe4a1cedd", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IFX6KPNOFHYD6L4XES5PCM3QNSKZBOTQ/" }, { "name": "FEDORA-2022-2d3e6eb9e4", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3DVUZPALAQ34TQP6KFNLM4IZS6B32XSA/" }, { "name": "FEDORA-2022-fedff53e4e", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NVTWVQRB5OCCTMKEQFY5MYED3DXDVSLP/" }, { "name": "FEDORA-2022-486d5f349d", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BTRGBRC5KGCA4SK5MUNLPYJRAGXMBIYY/" }, { "name": "FEDORA-2022-d1a15f9cdb", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5PAGL5M2KGYPN3VEQCRJJE6NA7D5YG5X/" }, { "name": "FEDORA-2022-49b52819a4", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KQJB6ZPRLKV6WCMX2PRRRQBFAOXFBK6B/" }, { "name": "FEDORA-2022-57923346cf", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MRWRAXAFR3JR7XCFWTHC2KALSZKWACCE/" }, { "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "url": "https://security.netapp.com/advisory/ntap-20220429-0005/" }, { "name": "[debian-lts-announce] 20230418 [SECURITY] [DLA 3393-1] protobuf security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00019.html" } ], "source": { "discovery": "INTERNAL" }, "title": "Nullptr Dereference in Protobuf", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778", "assignerShortName": "Google", "cveId": "CVE-2021-22570", "datePublished": "2022-01-26T00:00:00", "dateReserved": "2021-01-05T00:00:00", "dateUpdated": "2024-08-03T18:44:13.764Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-22570\",\"sourceIdentifier\":\"cve-coordination@google.com\",\"published\":\"2022-01-26T14:15:08.067\",\"lastModified\":\"2024-11-21T05:50:20.810\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file\u0027s name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to version 3.15.0 or greater.\"},{\"lang\":\"es\",\"value\":\"Una desreferencia de puntero Null cuando un char nulo est\u00e1 presente en un s\u00edmbolo proto. El s\u00edmbolo es analizado incorrectamente, conllevando a una llamada no comprobada al nombre del archivo proto durante la generaci\u00f3n del mensaje de error resultante. Como el s\u00edmbolo es analizado incorrectamente, el archivo es nullptr. Es recomendado actualizar a versi\u00f3n 3.15.0 o superior\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"cve-coordination@google.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"cve-coordination@google.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:protobuf:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.15.0\",\"matchCriteriaId\":\"CA30614C-A97A-4554-8B24-E1416318DD49\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A930E247-0B43-43CB-98FF-6CE7B8189835\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"8.0.28\",\"matchCriteriaId\":\"93903FC5-7685-4B05-8357-346E3DA3E875\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*\",\"matchCriteriaId\":\"3A756737-1CC4-42C2-A4DF-E1C893B4E2D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"B55E8D50-99B4-47EC-86F9-699B67D473CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1BE6C1F-2565-4E97-92AA-16563E5660A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5735E553-9731-4AAC-BCFF-989377F817B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDFB1169-41A0-4A86-8E4F-FDA9730B1E94\"}]}]}],\"references\":[{\"url\":\"https://github.com/protocolbuffers/protobuf/releases/tag/v3.15.0\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/04/msg00019.html\",\"source\":\"cve-coordination@google.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3DVUZPALAQ34TQP6KFNLM4IZS6B32XSA/\",\"source\":\"cve-coordination@google.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5PAGL5M2KGYPN3VEQCRJJE6NA7D5YG5X/\",\"source\":\"cve-coordination@google.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BTRGBRC5KGCA4SK5MUNLPYJRAGXMBIYY/\",\"source\":\"cve-coordination@google.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IFX6KPNOFHYD6L4XES5PCM3QNSKZBOTQ/\",\"source\":\"cve-coordination@google.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KQJB6ZPRLKV6WCMX2PRRRQBFAOXFBK6B/\",\"source\":\"cve-coordination@google.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MRWRAXAFR3JR7XCFWTHC2KALSZKWACCE/\",\"source\":\"cve-coordination@google.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NVTWVQRB5OCCTMKEQFY5MYED3DXDVSLP/\",\"source\":\"cve-coordination@google.com\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20220429-0005/\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/protocolbuffers/protobuf/releases/tag/v3.15.0\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/04/msg00019.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3DVUZPALAQ34TQP6KFNLM4IZS6B32XSA/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5PAGL5M2KGYPN3VEQCRJJE6NA7D5YG5X/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BTRGBRC5KGCA4SK5MUNLPYJRAGXMBIYY/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IFX6KPNOFHYD6L4XES5PCM3QNSKZBOTQ/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KQJB6ZPRLKV6WCMX2PRRRQBFAOXFBK6B/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MRWRAXAFR3JR7XCFWTHC2KALSZKWACCE/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NVTWVQRB5OCCTMKEQFY5MYED3DXDVSLP/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20220429-0005/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
pysec-2022-48
Vulnerability from pysec
Published
2022-01-26 14:15
Modified
2022-03-09 00:17
Details
Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file's name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to version 3.15.0 or greater.
Aliases
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "protobuf", "purl": "pkg:pypi/protobuf" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "3.15.0" } ], "type": "ECOSYSTEM" } ], "versions": [ "2.0.0beta", "2.0.3", "2.3.0", "2.4.1", "2.5.0", "2.6.0", "2.6.1", "3.0.0", "3.0.0a2", "3.0.0a3", "3.0.0b1", "3.0.0b1.post1", "3.0.0b1.post2", "3.0.0b2", "3.0.0b2.post1", "3.0.0b2.post2", "3.0.0b3", "3.0.0b4", "3.1.0", "3.1.0.post1", "3.10.0", "3.10.0rc1", "3.11.0", "3.11.0rc1", "3.11.0rc2", "3.11.1", "3.11.2", "3.11.3", "3.12.0", "3.12.0rc1", "3.12.0rc2", "3.12.1", "3.12.2", "3.12.4", "3.13.0", "3.13.0rc3", "3.14.0", "3.14.0rc1", "3.14.0rc2", "3.14.0rc3", "3.15.0rc1", "3.15.0rc2", "3.2.0", "3.2.0rc1", "3.2.0rc1.post1", "3.2.0rc2", "3.3.0", "3.4.0", "3.5.0.post1", "3.5.1", "3.5.2", "3.5.2.post1", "3.6.0", "3.6.1", "3.7.0", "3.7.0rc2", "3.7.0rc3", "3.7.1", "3.8.0", "3.8.0rc1", "3.9.0", "3.9.0rc1", "3.9.1", "3.9.2" ] } ], "aliases": [ "CVE-2021-22570", "GHSA-77rm-9x9h-xj3g" ], "details": "Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file\u0027s name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to version 3.15.0 or greater.", "id": "PYSEC-2022-48", "modified": "2022-03-09T00:17:03.282830Z", "published": "2022-01-26T14:15:00Z", "references": [ { "type": "WEB", "url": "https://github.com/protocolbuffers/protobuf/releases/tag/v3.15.0" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFX6KPNOFHYD6L4XES5PCM3QNSKZBOTQ/" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3DVUZPALAQ34TQP6KFNLM4IZS6B32XSA/" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-77rm-9x9h-xj3g" } ] }
rhsa-2024_3433
Vulnerability from csaf_redhat
Published
2024-05-28 14:30
Modified
2024-12-17 21:16
Summary
Red Hat Security Advisory: protobuf security update
Notes
Topic
An update for protobuf is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data.
Security Fix(es):
* protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference (CVE-2021-22570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for protobuf is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The protobuf packages provide Protocol Buffers, Google\u0027s data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data.\n\nSecurity Fix(es):\n\n* protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference (CVE-2021-22570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3433", "url": "https://access.redhat.com/errata/RHSA-2024:3433" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2049429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049429" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3433.json" } ], "title": "Red Hat Security Advisory: protobuf security update", "tracking": { "current_release_date": "2024-12-17T21:16:00+00:00", "generator": { "date": "2024-12-17T21:16:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:3433", "initial_release_date": "2024-05-28T14:30:52+00:00", "revision_history": [ { "date": "2024-05-28T14:30:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-28T14:30:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T21:16:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "protobuf-devel-0:3.5.0-15.el8_6.aarch64", "product": { "name": "protobuf-devel-0:3.5.0-15.el8_6.aarch64", "product_id": "protobuf-devel-0:3.5.0-15.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-devel@3.5.0-15.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-lite-devel-0:3.5.0-15.el8_6.aarch64", "product": { "name": "protobuf-lite-devel-0:3.5.0-15.el8_6.aarch64", "product_id": "protobuf-lite-devel-0:3.5.0-15.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-devel@3.5.0-15.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-debugsource-0:3.5.0-15.el8_6.aarch64", "product": { "name": "protobuf-debugsource-0:3.5.0-15.el8_6.aarch64", "product_id": "protobuf-debugsource-0:3.5.0-15.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debugsource@3.5.0-15.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.aarch64", "product": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.aarch64", "product_id": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler-debuginfo@3.5.0-15.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-debuginfo-0:3.5.0-15.el8_6.aarch64", "product": { "name": "protobuf-debuginfo-0:3.5.0-15.el8_6.aarch64", "product_id": "protobuf-debuginfo-0:3.5.0-15.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debuginfo@3.5.0-15.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.aarch64", "product": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.aarch64", "product_id": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-debuginfo@3.5.0-15.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-0:3.5.0-15.el8_6.aarch64", "product": { "name": "protobuf-0:3.5.0-15.el8_6.aarch64", "product_id": "protobuf-0:3.5.0-15.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.5.0-15.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-compiler-0:3.5.0-15.el8_6.aarch64", "product": { "name": "protobuf-compiler-0:3.5.0-15.el8_6.aarch64", "product_id": "protobuf-compiler-0:3.5.0-15.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler@3.5.0-15.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-lite-0:3.5.0-15.el8_6.aarch64", "product": { "name": "protobuf-lite-0:3.5.0-15.el8_6.aarch64", "product_id": "protobuf-lite-0:3.5.0-15.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite@3.5.0-15.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "protobuf-devel-0:3.5.0-15.el8_6.ppc64le", "product": { "name": "protobuf-devel-0:3.5.0-15.el8_6.ppc64le", "product_id": "protobuf-devel-0:3.5.0-15.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-devel@3.5.0-15.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-lite-devel-0:3.5.0-15.el8_6.ppc64le", "product": { "name": "protobuf-lite-devel-0:3.5.0-15.el8_6.ppc64le", "product_id": "protobuf-lite-devel-0:3.5.0-15.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-devel@3.5.0-15.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-debugsource-0:3.5.0-15.el8_6.ppc64le", "product": { "name": "protobuf-debugsource-0:3.5.0-15.el8_6.ppc64le", "product_id": "protobuf-debugsource-0:3.5.0-15.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debugsource@3.5.0-15.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.ppc64le", "product": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.ppc64le", "product_id": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler-debuginfo@3.5.0-15.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-debuginfo-0:3.5.0-15.el8_6.ppc64le", "product": { "name": "protobuf-debuginfo-0:3.5.0-15.el8_6.ppc64le", "product_id": "protobuf-debuginfo-0:3.5.0-15.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debuginfo@3.5.0-15.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.ppc64le", "product": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.ppc64le", "product_id": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-debuginfo@3.5.0-15.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-0:3.5.0-15.el8_6.ppc64le", "product": { "name": "protobuf-0:3.5.0-15.el8_6.ppc64le", "product_id": "protobuf-0:3.5.0-15.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.5.0-15.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-compiler-0:3.5.0-15.el8_6.ppc64le", "product": { "name": "protobuf-compiler-0:3.5.0-15.el8_6.ppc64le", "product_id": "protobuf-compiler-0:3.5.0-15.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler@3.5.0-15.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-lite-0:3.5.0-15.el8_6.ppc64le", "product": { "name": "protobuf-lite-0:3.5.0-15.el8_6.ppc64le", "product_id": "protobuf-lite-0:3.5.0-15.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite@3.5.0-15.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "protobuf-devel-0:3.5.0-15.el8_6.i686", "product": { "name": "protobuf-devel-0:3.5.0-15.el8_6.i686", "product_id": "protobuf-devel-0:3.5.0-15.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-devel@3.5.0-15.el8_6?arch=i686" } } }, { "category": "product_version", "name": "protobuf-lite-devel-0:3.5.0-15.el8_6.i686", "product": { "name": "protobuf-lite-devel-0:3.5.0-15.el8_6.i686", "product_id": "protobuf-lite-devel-0:3.5.0-15.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-devel@3.5.0-15.el8_6?arch=i686" } } }, { "category": "product_version", "name": "protobuf-debugsource-0:3.5.0-15.el8_6.i686", "product": { "name": "protobuf-debugsource-0:3.5.0-15.el8_6.i686", "product_id": "protobuf-debugsource-0:3.5.0-15.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debugsource@3.5.0-15.el8_6?arch=i686" } } }, { "category": "product_version", "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.i686", "product": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.i686", "product_id": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler-debuginfo@3.5.0-15.el8_6?arch=i686" } } }, { "category": "product_version", "name": "protobuf-debuginfo-0:3.5.0-15.el8_6.i686", "product": { "name": "protobuf-debuginfo-0:3.5.0-15.el8_6.i686", "product_id": "protobuf-debuginfo-0:3.5.0-15.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debuginfo@3.5.0-15.el8_6?arch=i686" } } }, { "category": "product_version", "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.i686", "product": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.i686", "product_id": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-debuginfo@3.5.0-15.el8_6?arch=i686" } } }, { "category": "product_version", "name": "protobuf-0:3.5.0-15.el8_6.i686", "product": { "name": "protobuf-0:3.5.0-15.el8_6.i686", "product_id": "protobuf-0:3.5.0-15.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.5.0-15.el8_6?arch=i686" } } }, { "category": "product_version", "name": "protobuf-compiler-0:3.5.0-15.el8_6.i686", "product": { "name": "protobuf-compiler-0:3.5.0-15.el8_6.i686", "product_id": "protobuf-compiler-0:3.5.0-15.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler@3.5.0-15.el8_6?arch=i686" } } }, { "category": "product_version", "name": "protobuf-lite-0:3.5.0-15.el8_6.i686", "product": { "name": "protobuf-lite-0:3.5.0-15.el8_6.i686", "product_id": "protobuf-lite-0:3.5.0-15.el8_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite@3.5.0-15.el8_6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "protobuf-devel-0:3.5.0-15.el8_6.x86_64", "product": { "name": "protobuf-devel-0:3.5.0-15.el8_6.x86_64", "product_id": "protobuf-devel-0:3.5.0-15.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-devel@3.5.0-15.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-lite-devel-0:3.5.0-15.el8_6.x86_64", "product": { "name": "protobuf-lite-devel-0:3.5.0-15.el8_6.x86_64", "product_id": "protobuf-lite-devel-0:3.5.0-15.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-devel@3.5.0-15.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-debugsource-0:3.5.0-15.el8_6.x86_64", "product": { "name": "protobuf-debugsource-0:3.5.0-15.el8_6.x86_64", "product_id": "protobuf-debugsource-0:3.5.0-15.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debugsource@3.5.0-15.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.x86_64", "product": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.x86_64", "product_id": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler-debuginfo@3.5.0-15.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-debuginfo-0:3.5.0-15.el8_6.x86_64", "product": { "name": "protobuf-debuginfo-0:3.5.0-15.el8_6.x86_64", "product_id": "protobuf-debuginfo-0:3.5.0-15.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debuginfo@3.5.0-15.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.x86_64", "product": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.x86_64", "product_id": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-debuginfo@3.5.0-15.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-0:3.5.0-15.el8_6.x86_64", "product": { "name": "protobuf-0:3.5.0-15.el8_6.x86_64", "product_id": "protobuf-0:3.5.0-15.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.5.0-15.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-compiler-0:3.5.0-15.el8_6.x86_64", "product": { "name": "protobuf-compiler-0:3.5.0-15.el8_6.x86_64", "product_id": "protobuf-compiler-0:3.5.0-15.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler@3.5.0-15.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-lite-0:3.5.0-15.el8_6.x86_64", "product": { "name": "protobuf-lite-0:3.5.0-15.el8_6.x86_64", "product_id": "protobuf-lite-0:3.5.0-15.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite@3.5.0-15.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "protobuf-devel-0:3.5.0-15.el8_6.s390x", "product": { "name": "protobuf-devel-0:3.5.0-15.el8_6.s390x", "product_id": "protobuf-devel-0:3.5.0-15.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-devel@3.5.0-15.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-lite-devel-0:3.5.0-15.el8_6.s390x", "product": { "name": "protobuf-lite-devel-0:3.5.0-15.el8_6.s390x", "product_id": "protobuf-lite-devel-0:3.5.0-15.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-devel@3.5.0-15.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-debugsource-0:3.5.0-15.el8_6.s390x", "product": { "name": "protobuf-debugsource-0:3.5.0-15.el8_6.s390x", "product_id": "protobuf-debugsource-0:3.5.0-15.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debugsource@3.5.0-15.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.s390x", "product": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.s390x", "product_id": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler-debuginfo@3.5.0-15.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-debuginfo-0:3.5.0-15.el8_6.s390x", "product": { "name": "protobuf-debuginfo-0:3.5.0-15.el8_6.s390x", "product_id": "protobuf-debuginfo-0:3.5.0-15.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debuginfo@3.5.0-15.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.s390x", "product": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.s390x", "product_id": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-debuginfo@3.5.0-15.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-0:3.5.0-15.el8_6.s390x", "product": { "name": "protobuf-0:3.5.0-15.el8_6.s390x", "product_id": "protobuf-0:3.5.0-15.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.5.0-15.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-compiler-0:3.5.0-15.el8_6.s390x", "product": { "name": "protobuf-compiler-0:3.5.0-15.el8_6.s390x", "product_id": "protobuf-compiler-0:3.5.0-15.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler@3.5.0-15.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-lite-0:3.5.0-15.el8_6.s390x", "product": { "name": "protobuf-lite-0:3.5.0-15.el8_6.s390x", "product_id": "protobuf-lite-0:3.5.0-15.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite@3.5.0-15.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "protobuf-0:3.5.0-15.el8_6.src", "product": { "name": "protobuf-0:3.5.0-15.el8_6.src", "product_id": "protobuf-0:3.5.0-15.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.5.0-15.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-protobuf-0:3.5.0-15.el8_6.noarch", "product": { "name": "python3-protobuf-0:3.5.0-15.el8_6.noarch", "product_id": "python3-protobuf-0:3.5.0-15.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-protobuf@3.5.0-15.el8_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.aarch64" }, "product_reference": "protobuf-0:3.5.0-15.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.i686" }, "product_reference": "protobuf-0:3.5.0-15.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.ppc64le" }, "product_reference": "protobuf-0:3.5.0-15.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.s390x" }, "product_reference": "protobuf-0:3.5.0-15.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8_6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.src" }, "product_reference": "protobuf-0:3.5.0-15.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.x86_64" }, "product_reference": "protobuf-0:3.5.0-15.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.5.0-15.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.aarch64" }, "product_reference": "protobuf-compiler-0:3.5.0-15.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.5.0-15.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.i686" }, "product_reference": "protobuf-compiler-0:3.5.0-15.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.5.0-15.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.ppc64le" }, "product_reference": "protobuf-compiler-0:3.5.0-15.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.5.0-15.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.s390x" }, "product_reference": "protobuf-compiler-0:3.5.0-15.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.5.0-15.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.x86_64" }, "product_reference": "protobuf-compiler-0:3.5.0-15.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.aarch64" }, "product_reference": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.i686" }, "product_reference": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.ppc64le" }, "product_reference": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.s390x" }, "product_reference": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.x86_64" }, "product_reference": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.5.0-15.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.aarch64" }, "product_reference": "protobuf-debuginfo-0:3.5.0-15.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.5.0-15.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.i686" }, "product_reference": "protobuf-debuginfo-0:3.5.0-15.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.5.0-15.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.ppc64le" }, "product_reference": "protobuf-debuginfo-0:3.5.0-15.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.5.0-15.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.s390x" }, "product_reference": "protobuf-debuginfo-0:3.5.0-15.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.5.0-15.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.x86_64" }, "product_reference": "protobuf-debuginfo-0:3.5.0-15.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.5.0-15.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.aarch64" }, "product_reference": "protobuf-debugsource-0:3.5.0-15.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.5.0-15.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.i686" }, "product_reference": "protobuf-debugsource-0:3.5.0-15.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.5.0-15.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.ppc64le" }, "product_reference": "protobuf-debugsource-0:3.5.0-15.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.5.0-15.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.s390x" }, "product_reference": "protobuf-debugsource-0:3.5.0-15.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.5.0-15.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.x86_64" }, "product_reference": "protobuf-debugsource-0:3.5.0-15.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.5.0-15.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.aarch64" }, "product_reference": "protobuf-devel-0:3.5.0-15.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.5.0-15.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.i686" }, "product_reference": "protobuf-devel-0:3.5.0-15.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.5.0-15.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.ppc64le" }, "product_reference": "protobuf-devel-0:3.5.0-15.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.5.0-15.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.s390x" }, "product_reference": "protobuf-devel-0:3.5.0-15.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.5.0-15.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.x86_64" }, "product_reference": "protobuf-devel-0:3.5.0-15.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.5.0-15.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.aarch64" }, "product_reference": "protobuf-lite-0:3.5.0-15.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.5.0-15.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.i686" }, "product_reference": "protobuf-lite-0:3.5.0-15.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.5.0-15.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.ppc64le" }, "product_reference": "protobuf-lite-0:3.5.0-15.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.5.0-15.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.s390x" }, "product_reference": "protobuf-lite-0:3.5.0-15.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.5.0-15.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.x86_64" }, "product_reference": "protobuf-lite-0:3.5.0-15.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.aarch64" }, "product_reference": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.i686" }, "product_reference": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.ppc64le" }, "product_reference": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.s390x" }, "product_reference": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.x86_64" }, "product_reference": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.5.0-15.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.aarch64" }, "product_reference": "protobuf-lite-devel-0:3.5.0-15.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.5.0-15.el8_6.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.i686" }, "product_reference": "protobuf-lite-devel-0:3.5.0-15.el8_6.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.5.0-15.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.ppc64le" }, "product_reference": "protobuf-lite-devel-0:3.5.0-15.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.5.0-15.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.s390x" }, "product_reference": "protobuf-lite-devel-0:3.5.0-15.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.5.0-15.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.x86_64" }, "product_reference": "protobuf-lite-devel-0:3.5.0-15.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-protobuf-0:3.5.0-15.el8_6.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:python3-protobuf-0:3.5.0-15.el8_6.noarch" }, "product_reference": "python3-protobuf-0:3.5.0-15.el8_6.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.aarch64" }, "product_reference": "protobuf-0:3.5.0-15.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8_6.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.i686" }, "product_reference": "protobuf-0:3.5.0-15.el8_6.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.ppc64le" }, "product_reference": "protobuf-0:3.5.0-15.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.s390x" }, "product_reference": "protobuf-0:3.5.0-15.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.src" }, "product_reference": "protobuf-0:3.5.0-15.el8_6.src", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.x86_64" }, "product_reference": "protobuf-0:3.5.0-15.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.5.0-15.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.aarch64" }, "product_reference": "protobuf-compiler-0:3.5.0-15.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.5.0-15.el8_6.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.i686" }, "product_reference": "protobuf-compiler-0:3.5.0-15.el8_6.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.5.0-15.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.ppc64le" }, "product_reference": "protobuf-compiler-0:3.5.0-15.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.5.0-15.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.s390x" }, "product_reference": "protobuf-compiler-0:3.5.0-15.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.5.0-15.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.x86_64" }, "product_reference": "protobuf-compiler-0:3.5.0-15.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.aarch64" }, "product_reference": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.i686" }, "product_reference": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.ppc64le" }, "product_reference": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.s390x" }, "product_reference": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.x86_64" }, "product_reference": "protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.5.0-15.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.aarch64" }, "product_reference": "protobuf-debuginfo-0:3.5.0-15.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.5.0-15.el8_6.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.i686" }, "product_reference": "protobuf-debuginfo-0:3.5.0-15.el8_6.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.5.0-15.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.ppc64le" }, "product_reference": "protobuf-debuginfo-0:3.5.0-15.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.5.0-15.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.s390x" }, "product_reference": "protobuf-debuginfo-0:3.5.0-15.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.5.0-15.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.x86_64" }, "product_reference": "protobuf-debuginfo-0:3.5.0-15.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.5.0-15.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.aarch64" }, "product_reference": "protobuf-debugsource-0:3.5.0-15.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.5.0-15.el8_6.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.i686" }, "product_reference": "protobuf-debugsource-0:3.5.0-15.el8_6.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.5.0-15.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.ppc64le" }, "product_reference": "protobuf-debugsource-0:3.5.0-15.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.5.0-15.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.s390x" }, "product_reference": "protobuf-debugsource-0:3.5.0-15.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.5.0-15.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.x86_64" }, "product_reference": "protobuf-debugsource-0:3.5.0-15.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.5.0-15.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.aarch64" }, "product_reference": "protobuf-devel-0:3.5.0-15.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.5.0-15.el8_6.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.i686" }, "product_reference": "protobuf-devel-0:3.5.0-15.el8_6.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.5.0-15.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.ppc64le" }, "product_reference": "protobuf-devel-0:3.5.0-15.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.5.0-15.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.s390x" }, "product_reference": "protobuf-devel-0:3.5.0-15.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.5.0-15.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.x86_64" }, "product_reference": "protobuf-devel-0:3.5.0-15.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.5.0-15.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.aarch64" }, "product_reference": "protobuf-lite-0:3.5.0-15.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.5.0-15.el8_6.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.i686" }, "product_reference": "protobuf-lite-0:3.5.0-15.el8_6.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.5.0-15.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.ppc64le" }, "product_reference": "protobuf-lite-0:3.5.0-15.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.5.0-15.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.s390x" }, "product_reference": "protobuf-lite-0:3.5.0-15.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.5.0-15.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.x86_64" }, "product_reference": "protobuf-lite-0:3.5.0-15.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.aarch64" }, "product_reference": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.i686" }, "product_reference": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.ppc64le" }, "product_reference": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.s390x" }, "product_reference": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.x86_64" }, "product_reference": "protobuf-lite-debuginfo-0:3.5.0-15.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.5.0-15.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.aarch64" }, "product_reference": "protobuf-lite-devel-0:3.5.0-15.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.5.0-15.el8_6.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.i686" }, "product_reference": "protobuf-lite-devel-0:3.5.0-15.el8_6.i686", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.5.0-15.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.ppc64le" }, "product_reference": "protobuf-lite-devel-0:3.5.0-15.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.5.0-15.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.s390x" }, "product_reference": "protobuf-lite-devel-0:3.5.0-15.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.5.0-15.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.x86_64" }, "product_reference": "protobuf-lite-devel-0:3.5.0-15.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-protobuf-0:3.5.0-15.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:python3-protobuf-0:3.5.0-15.el8_6.noarch" }, "product_reference": "python3-protobuf-0:3.5.0-15.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-22570", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-02-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2049429" } ], "notes": [ { "category": "description", "text": "A flaw was found in protobuf. The vulnerability occurs due to incorrect parsing of a NULL character in the proto symbol and leads to a Null pointer dereference. This flaw allows an attacker to execute unauthorized code or commands, read memory, modify memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.src", "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:python3-protobuf-0:3.5.0-15.el8_6.noarch", "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.src", "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-protobuf-0:3.5.0-15.el8_6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22570" }, { "category": "external", "summary": "RHBZ#2049429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22570", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22570" } ], "release_date": "2022-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-28T14:30:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.src", "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:python3-protobuf-0:3.5.0-15.el8_6.noarch", "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.src", "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-protobuf-0:3.5.0-15.el8_6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3433" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.src", "AppStream-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.i686", "AppStream-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.ppc64le", "AppStream-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.s390x", "AppStream-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:python3-protobuf-0:3.5.0-15.el8_6.noarch", "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.src", "CRB-8.6.0.Z.EUS:protobuf-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-compiler-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-compiler-debuginfo-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-debuginfo-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-debugsource-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-devel-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-lite-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-lite-debuginfo-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.aarch64", "CRB-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.i686", "CRB-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.ppc64le", "CRB-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.s390x", "CRB-8.6.0.Z.EUS:protobuf-lite-devel-0:3.5.0-15.el8_6.x86_64", "CRB-8.6.0.Z.EUS:python3-protobuf-0:3.5.0-15.el8_6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference" } ] }
rhsa-2022_8847
Vulnerability from csaf_redhat
Published
2022-12-07 19:21
Modified
2024-12-17 21:14
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.4 (protobuf) security update
Notes
Topic
An update for protobuf is now available for Red Hat OpenStack Platform 16.2.4 (Train).
Red Hat Product Security has rated this update as having a security impact of Moderate.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating,
is available for each vulnerability from the CVE link(s) in the References section.
Details
Protocol Buffers are a way of encoding structured data in an efficient
yet extensible format. Google uses Protocol Buffers for almost all of
its internal RPC protocols and file formats.
Protocol buffers are a flexible, efficient, automated mechanism for
serializing structured data – think XML, but smaller, faster, and
simpler. You define how you want your data to be structured once, then
you can use special generated source code to easily write and read
your structured data to and from a variety of data streams and using a
variety of languages. You can even update your data structure without
breaking deployed programs that are compiled against the old format. This package contains Protocol Buffers compiler for all programming
languages and C++ headers and Static libraries for Protocol Buffers built with optimize_for = LITE_RUNTIME.
Security Fix(es):
* Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference (CVE-2021-22570)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for protobuf is now available for Red Hat OpenStack Platform 16.2.4 (Train). \nRed Hat Product Security has rated this update as having a security impact of Moderate. \nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, \nis available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Protocol Buffers are a way of encoding structured data in an efficient\nyet extensible format. Google uses Protocol Buffers for almost all of\nits internal RPC protocols and file formats.\n\nProtocol buffers are a flexible, efficient, automated mechanism for\nserializing structured data \u2013 think XML, but smaller, faster, and\nsimpler. You define how you want your data to be structured once, then\nyou can use special generated source code to easily write and read\nyour structured data to and from a variety of data streams and using a\nvariety of languages. You can even update your data structure without\nbreaking deployed programs that are compiled against the old format. This package contains Protocol Buffers compiler for all programming\nlanguages and C++ headers and Static libraries for Protocol Buffers built with optimize_for = LITE_RUNTIME.\n\nSecurity Fix(es):\n\n* Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference (CVE-2021-22570)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:8847", "url": "https://access.redhat.com/errata/RHSA-2022:8847" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2049429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049429" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_8847.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.4 (protobuf) security update", "tracking": { "current_release_date": "2024-12-17T21:14:55+00:00", "generator": { "date": "2024-12-17T21:14:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:8847", "initial_release_date": "2022-12-07T19:21:31+00:00", "revision_history": [ { "date": "2022-12-07T19:21:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-12-07T19:21:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T21:14:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 16.2", "product": { "name": "Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.2::el8" } } }, { "category": "product_name", "name": "Red Hat OpenStack Platform 16.2", "product": { "name": "Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.2::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "protobuf-0:3.6.1-6.el8ost.src", "product": { "name": "protobuf-0:3.6.1-6.el8ost.src", "product_id": "protobuf-0:3.6.1-6.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.6.1-6.el8ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-protobuf-0:3.6.1-6.el8ost.noarch", "product": { "name": "python3-protobuf-0:3.6.1-6.el8ost.noarch", "product_id": "python3-protobuf-0:3.6.1-6.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-protobuf@3.6.1-6.el8ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.6.1-6.el8ost.src as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:protobuf-0:3.6.1-6.el8ost.src" }, "product_reference": "protobuf-0:3.6.1-6.el8ost.src", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-protobuf-0:3.6.1-6.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:python3-protobuf-0:3.6.1-6.el8ost.noarch" }, "product_reference": "python3-protobuf-0:3.6.1-6.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.6.1-6.el8ost.src as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:protobuf-0:3.6.1-6.el8ost.src" }, "product_reference": "protobuf-0:3.6.1-6.el8ost.src", "relates_to_product_reference": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-protobuf-0:3.6.1-6.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-protobuf-0:3.6.1-6.el8ost.noarch" }, "product_reference": "python3-protobuf-0:3.6.1-6.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-22570", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-02-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2049429" } ], "notes": [ { "category": "description", "text": "A flaw was found in protobuf. The vulnerability occurs due to incorrect parsing of a NULL character in the proto symbol and leads to a Null pointer dereference. This flaw allows an attacker to execute unauthorized code or commands, read memory, modify memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:protobuf-0:3.6.1-6.el8ost.src", "8Base-RHOS-16.2:python3-protobuf-0:3.6.1-6.el8ost.noarch", "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:protobuf-0:3.6.1-6.el8ost.src", "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-protobuf-0:3.6.1-6.el8ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22570" }, { "category": "external", "summary": "RHBZ#2049429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22570", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22570" } ], "release_date": "2022-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-12-07T19:21:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:protobuf-0:3.6.1-6.el8ost.src", "8Base-RHOS-16.2:python3-protobuf-0:3.6.1-6.el8ost.noarch", "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:protobuf-0:3.6.1-6.el8ost.src", "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-protobuf-0:3.6.1-6.el8ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8847" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:protobuf-0:3.6.1-6.el8ost.src", "8Base-RHOS-16.2:python3-protobuf-0:3.6.1-6.el8ost.noarch", "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:protobuf-0:3.6.1-6.el8ost.src", "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-protobuf-0:3.6.1-6.el8ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference" } ] }
rhsa-2022_7970
Vulnerability from csaf_redhat
Published
2022-11-15 10:13
Modified
2024-12-17 21:14
Summary
Red Hat Security Advisory: protobuf security update
Notes
Topic
An update for protobuf is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data.
Security Fix(es):
* protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference (CVE-2021-22570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for protobuf is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The protobuf packages provide Protocol Buffers, Google\u0027s data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data.\n\nSecurity Fix(es):\n\n* protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference (CVE-2021-22570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7970", "url": "https://access.redhat.com/errata/RHSA-2022:7970" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index" }, { "category": "external", "summary": "2049429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049429" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7970.json" } ], "title": "Red Hat Security Advisory: protobuf security update", "tracking": { "current_release_date": "2024-12-17T21:14:39+00:00", "generator": { "date": "2024-12-17T21:14:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:7970", "initial_release_date": "2022-11-15T10:13:53+00:00", "revision_history": [ { "date": "2022-11-15T10:13:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-11-15T10:13:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T21:14:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "protobuf-0:3.14.0-13.el9.src", "product": { "name": "protobuf-0:3.14.0-13.el9.src", "product_id": "protobuf-0:3.14.0-13.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.14.0-13.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "protobuf-0:3.14.0-13.el9.aarch64", "product": { "name": "protobuf-0:3.14.0-13.el9.aarch64", "product_id": "protobuf-0:3.14.0-13.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.14.0-13.el9?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-lite-0:3.14.0-13.el9.aarch64", "product": { "name": "protobuf-lite-0:3.14.0-13.el9.aarch64", "product_id": "protobuf-lite-0:3.14.0-13.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite@3.14.0-13.el9?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-debugsource-0:3.14.0-13.el9.aarch64", "product": { "name": "protobuf-debugsource-0:3.14.0-13.el9.aarch64", "product_id": "protobuf-debugsource-0:3.14.0-13.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debugsource@3.14.0-13.el9?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.aarch64", "product": { "name": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.aarch64", "product_id": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler-debuginfo@3.14.0-13.el9?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-debuginfo-0:3.14.0-13.el9.aarch64", "product": { "name": "protobuf-debuginfo-0:3.14.0-13.el9.aarch64", "product_id": "protobuf-debuginfo-0:3.14.0-13.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debuginfo@3.14.0-13.el9?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-lite-debuginfo-0:3.14.0-13.el9.aarch64", "product": { "name": "protobuf-lite-debuginfo-0:3.14.0-13.el9.aarch64", "product_id": "protobuf-lite-debuginfo-0:3.14.0-13.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-debuginfo@3.14.0-13.el9?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-compiler-0:3.14.0-13.el9.aarch64", "product": { "name": "protobuf-compiler-0:3.14.0-13.el9.aarch64", "product_id": "protobuf-compiler-0:3.14.0-13.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler@3.14.0-13.el9?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-devel-0:3.14.0-13.el9.aarch64", "product": { "name": "protobuf-devel-0:3.14.0-13.el9.aarch64", "product_id": "protobuf-devel-0:3.14.0-13.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-devel@3.14.0-13.el9?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-lite-devel-0:3.14.0-13.el9.aarch64", "product": { "name": "protobuf-lite-devel-0:3.14.0-13.el9.aarch64", "product_id": "protobuf-lite-devel-0:3.14.0-13.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-devel@3.14.0-13.el9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "protobuf-0:3.14.0-13.el9.ppc64le", "product": { "name": "protobuf-0:3.14.0-13.el9.ppc64le", "product_id": "protobuf-0:3.14.0-13.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.14.0-13.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-lite-0:3.14.0-13.el9.ppc64le", "product": { "name": "protobuf-lite-0:3.14.0-13.el9.ppc64le", "product_id": "protobuf-lite-0:3.14.0-13.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite@3.14.0-13.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-debugsource-0:3.14.0-13.el9.ppc64le", "product": { "name": "protobuf-debugsource-0:3.14.0-13.el9.ppc64le", "product_id": "protobuf-debugsource-0:3.14.0-13.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debugsource@3.14.0-13.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.ppc64le", "product": { "name": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.ppc64le", "product_id": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler-debuginfo@3.14.0-13.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-debuginfo-0:3.14.0-13.el9.ppc64le", "product": { "name": "protobuf-debuginfo-0:3.14.0-13.el9.ppc64le", "product_id": "protobuf-debuginfo-0:3.14.0-13.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debuginfo@3.14.0-13.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-lite-debuginfo-0:3.14.0-13.el9.ppc64le", "product": { "name": "protobuf-lite-debuginfo-0:3.14.0-13.el9.ppc64le", "product_id": "protobuf-lite-debuginfo-0:3.14.0-13.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-debuginfo@3.14.0-13.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-compiler-0:3.14.0-13.el9.ppc64le", "product": { "name": "protobuf-compiler-0:3.14.0-13.el9.ppc64le", "product_id": "protobuf-compiler-0:3.14.0-13.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler@3.14.0-13.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-devel-0:3.14.0-13.el9.ppc64le", "product": { "name": "protobuf-devel-0:3.14.0-13.el9.ppc64le", "product_id": "protobuf-devel-0:3.14.0-13.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-devel@3.14.0-13.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-lite-devel-0:3.14.0-13.el9.ppc64le", "product": { "name": "protobuf-lite-devel-0:3.14.0-13.el9.ppc64le", "product_id": "protobuf-lite-devel-0:3.14.0-13.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-devel@3.14.0-13.el9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "protobuf-0:3.14.0-13.el9.i686", "product": { "name": "protobuf-0:3.14.0-13.el9.i686", "product_id": "protobuf-0:3.14.0-13.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.14.0-13.el9?arch=i686" } } }, { "category": "product_version", "name": "protobuf-lite-0:3.14.0-13.el9.i686", "product": { "name": "protobuf-lite-0:3.14.0-13.el9.i686", "product_id": "protobuf-lite-0:3.14.0-13.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite@3.14.0-13.el9?arch=i686" } } }, { "category": "product_version", "name": "protobuf-debugsource-0:3.14.0-13.el9.i686", "product": { "name": "protobuf-debugsource-0:3.14.0-13.el9.i686", "product_id": "protobuf-debugsource-0:3.14.0-13.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debugsource@3.14.0-13.el9?arch=i686" } } }, { "category": "product_version", "name": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.i686", "product": { "name": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.i686", "product_id": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler-debuginfo@3.14.0-13.el9?arch=i686" } } }, { "category": "product_version", "name": "protobuf-debuginfo-0:3.14.0-13.el9.i686", "product": { "name": "protobuf-debuginfo-0:3.14.0-13.el9.i686", "product_id": "protobuf-debuginfo-0:3.14.0-13.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debuginfo@3.14.0-13.el9?arch=i686" } } }, { "category": "product_version", "name": "protobuf-lite-debuginfo-0:3.14.0-13.el9.i686", "product": { "name": "protobuf-lite-debuginfo-0:3.14.0-13.el9.i686", "product_id": "protobuf-lite-debuginfo-0:3.14.0-13.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-debuginfo@3.14.0-13.el9?arch=i686" } } }, { "category": "product_version", "name": "protobuf-compiler-0:3.14.0-13.el9.i686", "product": { "name": "protobuf-compiler-0:3.14.0-13.el9.i686", "product_id": "protobuf-compiler-0:3.14.0-13.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler@3.14.0-13.el9?arch=i686" } } }, { "category": "product_version", "name": "protobuf-devel-0:3.14.0-13.el9.i686", "product": { "name": "protobuf-devel-0:3.14.0-13.el9.i686", "product_id": "protobuf-devel-0:3.14.0-13.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-devel@3.14.0-13.el9?arch=i686" } } }, { "category": "product_version", "name": "protobuf-lite-devel-0:3.14.0-13.el9.i686", "product": { "name": "protobuf-lite-devel-0:3.14.0-13.el9.i686", "product_id": "protobuf-lite-devel-0:3.14.0-13.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-devel@3.14.0-13.el9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "protobuf-0:3.14.0-13.el9.x86_64", "product": { "name": "protobuf-0:3.14.0-13.el9.x86_64", "product_id": "protobuf-0:3.14.0-13.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.14.0-13.el9?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-lite-0:3.14.0-13.el9.x86_64", "product": { "name": "protobuf-lite-0:3.14.0-13.el9.x86_64", "product_id": "protobuf-lite-0:3.14.0-13.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite@3.14.0-13.el9?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-debugsource-0:3.14.0-13.el9.x86_64", "product": { "name": "protobuf-debugsource-0:3.14.0-13.el9.x86_64", "product_id": "protobuf-debugsource-0:3.14.0-13.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debugsource@3.14.0-13.el9?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.x86_64", "product": { "name": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.x86_64", "product_id": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler-debuginfo@3.14.0-13.el9?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-debuginfo-0:3.14.0-13.el9.x86_64", "product": { "name": "protobuf-debuginfo-0:3.14.0-13.el9.x86_64", "product_id": "protobuf-debuginfo-0:3.14.0-13.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debuginfo@3.14.0-13.el9?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-lite-debuginfo-0:3.14.0-13.el9.x86_64", "product": { "name": "protobuf-lite-debuginfo-0:3.14.0-13.el9.x86_64", "product_id": "protobuf-lite-debuginfo-0:3.14.0-13.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-debuginfo@3.14.0-13.el9?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-compiler-0:3.14.0-13.el9.x86_64", "product": { "name": "protobuf-compiler-0:3.14.0-13.el9.x86_64", "product_id": "protobuf-compiler-0:3.14.0-13.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler@3.14.0-13.el9?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-devel-0:3.14.0-13.el9.x86_64", "product": { "name": "protobuf-devel-0:3.14.0-13.el9.x86_64", "product_id": "protobuf-devel-0:3.14.0-13.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-devel@3.14.0-13.el9?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-lite-devel-0:3.14.0-13.el9.x86_64", "product": { "name": "protobuf-lite-devel-0:3.14.0-13.el9.x86_64", "product_id": "protobuf-lite-devel-0:3.14.0-13.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-devel@3.14.0-13.el9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "protobuf-0:3.14.0-13.el9.s390x", "product": { "name": "protobuf-0:3.14.0-13.el9.s390x", "product_id": "protobuf-0:3.14.0-13.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.14.0-13.el9?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-lite-0:3.14.0-13.el9.s390x", "product": { "name": "protobuf-lite-0:3.14.0-13.el9.s390x", "product_id": "protobuf-lite-0:3.14.0-13.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite@3.14.0-13.el9?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-debugsource-0:3.14.0-13.el9.s390x", "product": { "name": "protobuf-debugsource-0:3.14.0-13.el9.s390x", "product_id": "protobuf-debugsource-0:3.14.0-13.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debugsource@3.14.0-13.el9?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.s390x", "product": { "name": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.s390x", "product_id": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler-debuginfo@3.14.0-13.el9?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-debuginfo-0:3.14.0-13.el9.s390x", "product": { "name": "protobuf-debuginfo-0:3.14.0-13.el9.s390x", "product_id": "protobuf-debuginfo-0:3.14.0-13.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debuginfo@3.14.0-13.el9?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-lite-debuginfo-0:3.14.0-13.el9.s390x", "product": { "name": "protobuf-lite-debuginfo-0:3.14.0-13.el9.s390x", "product_id": "protobuf-lite-debuginfo-0:3.14.0-13.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-debuginfo@3.14.0-13.el9?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-compiler-0:3.14.0-13.el9.s390x", "product": { "name": "protobuf-compiler-0:3.14.0-13.el9.s390x", "product_id": "protobuf-compiler-0:3.14.0-13.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler@3.14.0-13.el9?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-devel-0:3.14.0-13.el9.s390x", "product": { "name": "protobuf-devel-0:3.14.0-13.el9.s390x", "product_id": "protobuf-devel-0:3.14.0-13.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-devel@3.14.0-13.el9?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-lite-devel-0:3.14.0-13.el9.s390x", "product": { "name": "protobuf-lite-devel-0:3.14.0-13.el9.s390x", "product_id": "protobuf-lite-devel-0:3.14.0-13.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-devel@3.14.0-13.el9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python3-protobuf-0:3.14.0-13.el9.noarch", "product": { "name": "python3-protobuf-0:3.14.0-13.el9.noarch", "product_id": "python3-protobuf-0:3.14.0-13.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-protobuf@3.14.0-13.el9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.14.0-13.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.aarch64" }, "product_reference": "protobuf-0:3.14.0-13.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.14.0-13.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.i686" }, "product_reference": "protobuf-0:3.14.0-13.el9.i686", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.14.0-13.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.ppc64le" }, "product_reference": "protobuf-0:3.14.0-13.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.14.0-13.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.s390x" }, "product_reference": "protobuf-0:3.14.0-13.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.14.0-13.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.src" }, "product_reference": "protobuf-0:3.14.0-13.el9.src", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.14.0-13.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.x86_64" }, "product_reference": "protobuf-0:3.14.0-13.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.14.0-13.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.aarch64" }, "product_reference": "protobuf-compiler-0:3.14.0-13.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.14.0-13.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.i686" }, "product_reference": "protobuf-compiler-0:3.14.0-13.el9.i686", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.14.0-13.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.ppc64le" }, "product_reference": "protobuf-compiler-0:3.14.0-13.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.14.0-13.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.s390x" }, "product_reference": "protobuf-compiler-0:3.14.0-13.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.14.0-13.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.x86_64" }, "product_reference": "protobuf-compiler-0:3.14.0-13.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.aarch64" }, "product_reference": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.i686" }, "product_reference": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.i686", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.ppc64le" }, "product_reference": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.s390x" }, "product_reference": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.x86_64" }, "product_reference": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.14.0-13.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.aarch64" }, "product_reference": "protobuf-debuginfo-0:3.14.0-13.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.14.0-13.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.i686" }, "product_reference": "protobuf-debuginfo-0:3.14.0-13.el9.i686", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.14.0-13.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.ppc64le" }, "product_reference": "protobuf-debuginfo-0:3.14.0-13.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.14.0-13.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.s390x" }, "product_reference": "protobuf-debuginfo-0:3.14.0-13.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.14.0-13.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.x86_64" }, "product_reference": "protobuf-debuginfo-0:3.14.0-13.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.14.0-13.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.aarch64" }, "product_reference": "protobuf-debugsource-0:3.14.0-13.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.14.0-13.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.i686" }, "product_reference": "protobuf-debugsource-0:3.14.0-13.el9.i686", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.14.0-13.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.ppc64le" }, "product_reference": "protobuf-debugsource-0:3.14.0-13.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.14.0-13.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.s390x" }, "product_reference": "protobuf-debugsource-0:3.14.0-13.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.14.0-13.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.x86_64" }, "product_reference": "protobuf-debugsource-0:3.14.0-13.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.14.0-13.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.aarch64" }, "product_reference": "protobuf-devel-0:3.14.0-13.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.14.0-13.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.i686" }, "product_reference": "protobuf-devel-0:3.14.0-13.el9.i686", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.14.0-13.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.ppc64le" }, "product_reference": "protobuf-devel-0:3.14.0-13.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.14.0-13.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.s390x" }, "product_reference": "protobuf-devel-0:3.14.0-13.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.14.0-13.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.x86_64" }, "product_reference": "protobuf-devel-0:3.14.0-13.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.14.0-13.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.aarch64" }, "product_reference": "protobuf-lite-0:3.14.0-13.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.14.0-13.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.i686" }, "product_reference": "protobuf-lite-0:3.14.0-13.el9.i686", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.14.0-13.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.ppc64le" }, "product_reference": "protobuf-lite-0:3.14.0-13.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.14.0-13.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.s390x" }, "product_reference": "protobuf-lite-0:3.14.0-13.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.14.0-13.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.x86_64" }, "product_reference": "protobuf-lite-0:3.14.0-13.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.14.0-13.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.aarch64" }, "product_reference": "protobuf-lite-debuginfo-0:3.14.0-13.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.14.0-13.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.i686" }, "product_reference": "protobuf-lite-debuginfo-0:3.14.0-13.el9.i686", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.14.0-13.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.ppc64le" }, "product_reference": "protobuf-lite-debuginfo-0:3.14.0-13.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.14.0-13.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.s390x" }, "product_reference": "protobuf-lite-debuginfo-0:3.14.0-13.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.14.0-13.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.x86_64" }, "product_reference": "protobuf-lite-debuginfo-0:3.14.0-13.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.14.0-13.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.aarch64" }, "product_reference": "protobuf-lite-devel-0:3.14.0-13.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.14.0-13.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.i686" }, "product_reference": "protobuf-lite-devel-0:3.14.0-13.el9.i686", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.14.0-13.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.ppc64le" }, "product_reference": "protobuf-lite-devel-0:3.14.0-13.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.14.0-13.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.s390x" }, "product_reference": "protobuf-lite-devel-0:3.14.0-13.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.14.0-13.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.x86_64" }, "product_reference": "protobuf-lite-devel-0:3.14.0-13.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-protobuf-0:3.14.0-13.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:python3-protobuf-0:3.14.0-13.el9.noarch" }, "product_reference": "python3-protobuf-0:3.14.0-13.el9.noarch", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.14.0-13.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.aarch64" }, "product_reference": "protobuf-0:3.14.0-13.el9.aarch64", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.14.0-13.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.i686" }, "product_reference": "protobuf-0:3.14.0-13.el9.i686", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.14.0-13.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.ppc64le" }, "product_reference": "protobuf-0:3.14.0-13.el9.ppc64le", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.14.0-13.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.s390x" }, "product_reference": "protobuf-0:3.14.0-13.el9.s390x", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.14.0-13.el9.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.src" }, "product_reference": "protobuf-0:3.14.0-13.el9.src", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.14.0-13.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.x86_64" }, "product_reference": "protobuf-0:3.14.0-13.el9.x86_64", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.14.0-13.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.aarch64" }, "product_reference": "protobuf-compiler-0:3.14.0-13.el9.aarch64", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.14.0-13.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.i686" }, "product_reference": "protobuf-compiler-0:3.14.0-13.el9.i686", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.14.0-13.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.ppc64le" }, "product_reference": "protobuf-compiler-0:3.14.0-13.el9.ppc64le", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.14.0-13.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.s390x" }, "product_reference": "protobuf-compiler-0:3.14.0-13.el9.s390x", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.14.0-13.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.x86_64" }, "product_reference": "protobuf-compiler-0:3.14.0-13.el9.x86_64", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.aarch64" }, "product_reference": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.aarch64", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.i686" }, "product_reference": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.i686", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.ppc64le" }, "product_reference": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.ppc64le", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.s390x" }, "product_reference": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.s390x", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.x86_64" }, "product_reference": "protobuf-compiler-debuginfo-0:3.14.0-13.el9.x86_64", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.14.0-13.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.aarch64" }, "product_reference": "protobuf-debuginfo-0:3.14.0-13.el9.aarch64", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.14.0-13.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.i686" }, "product_reference": "protobuf-debuginfo-0:3.14.0-13.el9.i686", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.14.0-13.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.ppc64le" }, "product_reference": "protobuf-debuginfo-0:3.14.0-13.el9.ppc64le", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.14.0-13.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.s390x" }, "product_reference": "protobuf-debuginfo-0:3.14.0-13.el9.s390x", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.14.0-13.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.x86_64" }, "product_reference": "protobuf-debuginfo-0:3.14.0-13.el9.x86_64", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.14.0-13.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.aarch64" }, "product_reference": "protobuf-debugsource-0:3.14.0-13.el9.aarch64", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.14.0-13.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.i686" }, "product_reference": "protobuf-debugsource-0:3.14.0-13.el9.i686", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.14.0-13.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.ppc64le" }, "product_reference": "protobuf-debugsource-0:3.14.0-13.el9.ppc64le", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.14.0-13.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.s390x" }, "product_reference": "protobuf-debugsource-0:3.14.0-13.el9.s390x", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.14.0-13.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.x86_64" }, "product_reference": "protobuf-debugsource-0:3.14.0-13.el9.x86_64", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.14.0-13.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.aarch64" }, "product_reference": "protobuf-devel-0:3.14.0-13.el9.aarch64", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.14.0-13.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.i686" }, "product_reference": "protobuf-devel-0:3.14.0-13.el9.i686", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.14.0-13.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.ppc64le" }, "product_reference": "protobuf-devel-0:3.14.0-13.el9.ppc64le", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.14.0-13.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.s390x" }, "product_reference": "protobuf-devel-0:3.14.0-13.el9.s390x", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.14.0-13.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.x86_64" }, "product_reference": "protobuf-devel-0:3.14.0-13.el9.x86_64", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.14.0-13.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.aarch64" }, "product_reference": "protobuf-lite-0:3.14.0-13.el9.aarch64", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.14.0-13.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.i686" }, "product_reference": "protobuf-lite-0:3.14.0-13.el9.i686", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.14.0-13.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.ppc64le" }, "product_reference": "protobuf-lite-0:3.14.0-13.el9.ppc64le", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.14.0-13.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.s390x" }, "product_reference": "protobuf-lite-0:3.14.0-13.el9.s390x", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.14.0-13.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.x86_64" }, "product_reference": "protobuf-lite-0:3.14.0-13.el9.x86_64", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.14.0-13.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.aarch64" }, "product_reference": "protobuf-lite-debuginfo-0:3.14.0-13.el9.aarch64", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.14.0-13.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.i686" }, "product_reference": "protobuf-lite-debuginfo-0:3.14.0-13.el9.i686", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.14.0-13.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.ppc64le" }, "product_reference": "protobuf-lite-debuginfo-0:3.14.0-13.el9.ppc64le", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.14.0-13.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.s390x" }, "product_reference": "protobuf-lite-debuginfo-0:3.14.0-13.el9.s390x", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.14.0-13.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.x86_64" }, "product_reference": "protobuf-lite-debuginfo-0:3.14.0-13.el9.x86_64", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.14.0-13.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.aarch64" }, "product_reference": "protobuf-lite-devel-0:3.14.0-13.el9.aarch64", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.14.0-13.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.i686" }, "product_reference": "protobuf-lite-devel-0:3.14.0-13.el9.i686", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.14.0-13.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.ppc64le" }, "product_reference": "protobuf-lite-devel-0:3.14.0-13.el9.ppc64le", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.14.0-13.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.s390x" }, "product_reference": "protobuf-lite-devel-0:3.14.0-13.el9.s390x", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.14.0-13.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.x86_64" }, "product_reference": "protobuf-lite-devel-0:3.14.0-13.el9.x86_64", "relates_to_product_reference": "CRB-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-protobuf-0:3.14.0-13.el9.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.GA:python3-protobuf-0:3.14.0-13.el9.noarch" }, "product_reference": "python3-protobuf-0:3.14.0-13.el9.noarch", "relates_to_product_reference": "CRB-9.1.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-22570", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-02-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2049429" } ], "notes": [ { "category": "description", "text": "A flaw was found in protobuf. The vulnerability occurs due to incorrect parsing of a NULL character in the proto symbol and leads to a Null pointer dereference. This flaw allows an attacker to execute unauthorized code or commands, read memory, modify memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.src", "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:python3-protobuf-0:3.14.0-13.el9.noarch", "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.src", "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:python3-protobuf-0:3.14.0-13.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22570" }, { "category": "external", "summary": "RHBZ#2049429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22570", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22570" } ], "release_date": "2022-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T10:13:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.src", "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:python3-protobuf-0:3.14.0-13.el9.noarch", "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.src", "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:python3-protobuf-0:3.14.0-13.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7970" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.src", "AppStream-9.1.0.GA:protobuf-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.aarch64", "AppStream-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.i686", "AppStream-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.ppc64le", "AppStream-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.s390x", "AppStream-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.x86_64", "AppStream-9.1.0.GA:python3-protobuf-0:3.14.0-13.el9.noarch", "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.src", "CRB-9.1.0.GA:protobuf-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-compiler-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-compiler-debuginfo-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-debuginfo-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-debugsource-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-devel-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-lite-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-lite-debuginfo-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.aarch64", "CRB-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.i686", "CRB-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.ppc64le", "CRB-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.s390x", "CRB-9.1.0.GA:protobuf-lite-devel-0:3.14.0-13.el9.x86_64", "CRB-9.1.0.GA:python3-protobuf-0:3.14.0-13.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference" } ] }
rhsa-2022_7464
Vulnerability from csaf_redhat
Published
2022-11-08 10:04
Modified
2024-12-17 21:14
Summary
Red Hat Security Advisory: protobuf security update
Notes
Topic
An update for protobuf is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data.
Security Fix(es):
* protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference (CVE-2021-22570)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for protobuf is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The protobuf packages provide Protocol Buffers, Google\u0027s data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data.\n\nSecurity Fix(es):\n\n* protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference (CVE-2021-22570)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7464", "url": "https://access.redhat.com/errata/RHSA-2022:7464" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index" }, { "category": "external", "summary": "2049429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049429" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7464.json" } ], "title": "Red Hat Security Advisory: protobuf security update", "tracking": { "current_release_date": "2024-12-17T21:14:31+00:00", "generator": { "date": "2024-12-17T21:14:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:7464", "initial_release_date": "2022-11-08T10:04:17+00:00", "revision_history": [ { "date": "2022-11-08T10:04:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-11-08T10:04:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T21:14:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "protobuf-devel-0:3.5.0-15.el8.aarch64", "product": { "name": "protobuf-devel-0:3.5.0-15.el8.aarch64", "product_id": "protobuf-devel-0:3.5.0-15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-devel@3.5.0-15.el8?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-lite-devel-0:3.5.0-15.el8.aarch64", "product": { "name": "protobuf-lite-devel-0:3.5.0-15.el8.aarch64", "product_id": "protobuf-lite-devel-0:3.5.0-15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-devel@3.5.0-15.el8?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-debugsource-0:3.5.0-15.el8.aarch64", "product": { "name": "protobuf-debugsource-0:3.5.0-15.el8.aarch64", "product_id": "protobuf-debugsource-0:3.5.0-15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debugsource@3.5.0-15.el8?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.aarch64", "product": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.aarch64", "product_id": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler-debuginfo@3.5.0-15.el8?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-debuginfo-0:3.5.0-15.el8.aarch64", "product": { "name": "protobuf-debuginfo-0:3.5.0-15.el8.aarch64", "product_id": "protobuf-debuginfo-0:3.5.0-15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debuginfo@3.5.0-15.el8?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8.aarch64", "product": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8.aarch64", "product_id": "protobuf-lite-debuginfo-0:3.5.0-15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-debuginfo@3.5.0-15.el8?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-0:3.5.0-15.el8.aarch64", "product": { "name": "protobuf-0:3.5.0-15.el8.aarch64", "product_id": "protobuf-0:3.5.0-15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.5.0-15.el8?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-compiler-0:3.5.0-15.el8.aarch64", "product": { "name": "protobuf-compiler-0:3.5.0-15.el8.aarch64", "product_id": "protobuf-compiler-0:3.5.0-15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler@3.5.0-15.el8?arch=aarch64" } } }, { "category": "product_version", "name": "protobuf-lite-0:3.5.0-15.el8.aarch64", "product": { "name": "protobuf-lite-0:3.5.0-15.el8.aarch64", "product_id": "protobuf-lite-0:3.5.0-15.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite@3.5.0-15.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "protobuf-devel-0:3.5.0-15.el8.ppc64le", "product": { "name": "protobuf-devel-0:3.5.0-15.el8.ppc64le", "product_id": "protobuf-devel-0:3.5.0-15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-devel@3.5.0-15.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-lite-devel-0:3.5.0-15.el8.ppc64le", "product": { "name": "protobuf-lite-devel-0:3.5.0-15.el8.ppc64le", "product_id": "protobuf-lite-devel-0:3.5.0-15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-devel@3.5.0-15.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-debugsource-0:3.5.0-15.el8.ppc64le", "product": { "name": "protobuf-debugsource-0:3.5.0-15.el8.ppc64le", "product_id": "protobuf-debugsource-0:3.5.0-15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debugsource@3.5.0-15.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.ppc64le", "product": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.ppc64le", "product_id": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler-debuginfo@3.5.0-15.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-debuginfo-0:3.5.0-15.el8.ppc64le", "product": { "name": "protobuf-debuginfo-0:3.5.0-15.el8.ppc64le", "product_id": "protobuf-debuginfo-0:3.5.0-15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debuginfo@3.5.0-15.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8.ppc64le", "product": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8.ppc64le", "product_id": "protobuf-lite-debuginfo-0:3.5.0-15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-debuginfo@3.5.0-15.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-0:3.5.0-15.el8.ppc64le", "product": { "name": "protobuf-0:3.5.0-15.el8.ppc64le", "product_id": "protobuf-0:3.5.0-15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.5.0-15.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-compiler-0:3.5.0-15.el8.ppc64le", "product": { "name": "protobuf-compiler-0:3.5.0-15.el8.ppc64le", "product_id": "protobuf-compiler-0:3.5.0-15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler@3.5.0-15.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "protobuf-lite-0:3.5.0-15.el8.ppc64le", "product": { "name": "protobuf-lite-0:3.5.0-15.el8.ppc64le", "product_id": "protobuf-lite-0:3.5.0-15.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite@3.5.0-15.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "protobuf-devel-0:3.5.0-15.el8.i686", "product": { "name": "protobuf-devel-0:3.5.0-15.el8.i686", "product_id": "protobuf-devel-0:3.5.0-15.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-devel@3.5.0-15.el8?arch=i686" } } }, { "category": "product_version", "name": "protobuf-lite-devel-0:3.5.0-15.el8.i686", "product": { "name": "protobuf-lite-devel-0:3.5.0-15.el8.i686", "product_id": "protobuf-lite-devel-0:3.5.0-15.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-devel@3.5.0-15.el8?arch=i686" } } }, { "category": "product_version", "name": "protobuf-debugsource-0:3.5.0-15.el8.i686", "product": { "name": "protobuf-debugsource-0:3.5.0-15.el8.i686", "product_id": "protobuf-debugsource-0:3.5.0-15.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debugsource@3.5.0-15.el8?arch=i686" } } }, { "category": "product_version", "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.i686", "product": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.i686", "product_id": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler-debuginfo@3.5.0-15.el8?arch=i686" } } }, { "category": "product_version", "name": "protobuf-debuginfo-0:3.5.0-15.el8.i686", "product": { "name": "protobuf-debuginfo-0:3.5.0-15.el8.i686", "product_id": "protobuf-debuginfo-0:3.5.0-15.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debuginfo@3.5.0-15.el8?arch=i686" } } }, { "category": "product_version", "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8.i686", "product": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8.i686", "product_id": "protobuf-lite-debuginfo-0:3.5.0-15.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-debuginfo@3.5.0-15.el8?arch=i686" } } }, { "category": "product_version", "name": "protobuf-0:3.5.0-15.el8.i686", "product": { "name": "protobuf-0:3.5.0-15.el8.i686", "product_id": "protobuf-0:3.5.0-15.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.5.0-15.el8?arch=i686" } } }, { "category": "product_version", "name": "protobuf-compiler-0:3.5.0-15.el8.i686", "product": { "name": "protobuf-compiler-0:3.5.0-15.el8.i686", "product_id": "protobuf-compiler-0:3.5.0-15.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler@3.5.0-15.el8?arch=i686" } } }, { "category": "product_version", "name": "protobuf-lite-0:3.5.0-15.el8.i686", "product": { "name": "protobuf-lite-0:3.5.0-15.el8.i686", "product_id": "protobuf-lite-0:3.5.0-15.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite@3.5.0-15.el8?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "protobuf-devel-0:3.5.0-15.el8.x86_64", "product": { "name": "protobuf-devel-0:3.5.0-15.el8.x86_64", "product_id": "protobuf-devel-0:3.5.0-15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-devel@3.5.0-15.el8?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-lite-devel-0:3.5.0-15.el8.x86_64", "product": { "name": "protobuf-lite-devel-0:3.5.0-15.el8.x86_64", "product_id": "protobuf-lite-devel-0:3.5.0-15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-devel@3.5.0-15.el8?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-debugsource-0:3.5.0-15.el8.x86_64", "product": { "name": "protobuf-debugsource-0:3.5.0-15.el8.x86_64", "product_id": "protobuf-debugsource-0:3.5.0-15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debugsource@3.5.0-15.el8?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.x86_64", "product": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.x86_64", "product_id": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler-debuginfo@3.5.0-15.el8?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-debuginfo-0:3.5.0-15.el8.x86_64", "product": { "name": "protobuf-debuginfo-0:3.5.0-15.el8.x86_64", "product_id": "protobuf-debuginfo-0:3.5.0-15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debuginfo@3.5.0-15.el8?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8.x86_64", "product": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8.x86_64", "product_id": "protobuf-lite-debuginfo-0:3.5.0-15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-debuginfo@3.5.0-15.el8?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-0:3.5.0-15.el8.x86_64", "product": { "name": "protobuf-0:3.5.0-15.el8.x86_64", "product_id": "protobuf-0:3.5.0-15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.5.0-15.el8?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-compiler-0:3.5.0-15.el8.x86_64", "product": { "name": "protobuf-compiler-0:3.5.0-15.el8.x86_64", "product_id": "protobuf-compiler-0:3.5.0-15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler@3.5.0-15.el8?arch=x86_64" } } }, { "category": "product_version", "name": "protobuf-lite-0:3.5.0-15.el8.x86_64", "product": { "name": "protobuf-lite-0:3.5.0-15.el8.x86_64", "product_id": "protobuf-lite-0:3.5.0-15.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite@3.5.0-15.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "protobuf-devel-0:3.5.0-15.el8.s390x", "product": { "name": "protobuf-devel-0:3.5.0-15.el8.s390x", "product_id": "protobuf-devel-0:3.5.0-15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-devel@3.5.0-15.el8?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-lite-devel-0:3.5.0-15.el8.s390x", "product": { "name": "protobuf-lite-devel-0:3.5.0-15.el8.s390x", "product_id": "protobuf-lite-devel-0:3.5.0-15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-devel@3.5.0-15.el8?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-debugsource-0:3.5.0-15.el8.s390x", "product": { "name": "protobuf-debugsource-0:3.5.0-15.el8.s390x", "product_id": "protobuf-debugsource-0:3.5.0-15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debugsource@3.5.0-15.el8?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.s390x", "product": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.s390x", "product_id": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler-debuginfo@3.5.0-15.el8?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-debuginfo-0:3.5.0-15.el8.s390x", "product": { "name": "protobuf-debuginfo-0:3.5.0-15.el8.s390x", "product_id": "protobuf-debuginfo-0:3.5.0-15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-debuginfo@3.5.0-15.el8?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8.s390x", "product": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8.s390x", "product_id": "protobuf-lite-debuginfo-0:3.5.0-15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite-debuginfo@3.5.0-15.el8?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-0:3.5.0-15.el8.s390x", "product": { "name": "protobuf-0:3.5.0-15.el8.s390x", "product_id": "protobuf-0:3.5.0-15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.5.0-15.el8?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-compiler-0:3.5.0-15.el8.s390x", "product": { "name": "protobuf-compiler-0:3.5.0-15.el8.s390x", "product_id": "protobuf-compiler-0:3.5.0-15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-compiler@3.5.0-15.el8?arch=s390x" } } }, { "category": "product_version", "name": "protobuf-lite-0:3.5.0-15.el8.s390x", "product": { "name": "protobuf-lite-0:3.5.0-15.el8.s390x", "product_id": "protobuf-lite-0:3.5.0-15.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf-lite@3.5.0-15.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "protobuf-0:3.5.0-15.el8.src", "product": { "name": "protobuf-0:3.5.0-15.el8.src", "product_id": "protobuf-0:3.5.0-15.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.5.0-15.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-protobuf-0:3.5.0-15.el8.noarch", "product": { "name": "python3-protobuf-0:3.5.0-15.el8.noarch", "product_id": "python3-protobuf-0:3.5.0-15.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-protobuf@3.5.0-15.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.aarch64" }, "product_reference": "protobuf-0:3.5.0-15.el8.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.i686" }, "product_reference": "protobuf-0:3.5.0-15.el8.i686", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.ppc64le" }, "product_reference": "protobuf-0:3.5.0-15.el8.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.s390x" }, "product_reference": "protobuf-0:3.5.0-15.el8.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.src" }, "product_reference": "protobuf-0:3.5.0-15.el8.src", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.x86_64" }, "product_reference": "protobuf-0:3.5.0-15.el8.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.5.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.aarch64" }, "product_reference": "protobuf-compiler-0:3.5.0-15.el8.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.5.0-15.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.i686" }, "product_reference": "protobuf-compiler-0:3.5.0-15.el8.i686", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.5.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.ppc64le" }, "product_reference": "protobuf-compiler-0:3.5.0-15.el8.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.5.0-15.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.s390x" }, "product_reference": "protobuf-compiler-0:3.5.0-15.el8.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.5.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.x86_64" }, "product_reference": "protobuf-compiler-0:3.5.0-15.el8.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.aarch64" }, "product_reference": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.i686" }, "product_reference": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.i686", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.ppc64le" }, "product_reference": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.s390x" }, "product_reference": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.x86_64" }, "product_reference": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.5.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.aarch64" }, "product_reference": "protobuf-debuginfo-0:3.5.0-15.el8.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.5.0-15.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.i686" }, "product_reference": "protobuf-debuginfo-0:3.5.0-15.el8.i686", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.5.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.ppc64le" }, "product_reference": "protobuf-debuginfo-0:3.5.0-15.el8.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.5.0-15.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.s390x" }, "product_reference": "protobuf-debuginfo-0:3.5.0-15.el8.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.5.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.x86_64" }, "product_reference": "protobuf-debuginfo-0:3.5.0-15.el8.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.5.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.aarch64" }, "product_reference": "protobuf-debugsource-0:3.5.0-15.el8.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.5.0-15.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.i686" }, "product_reference": "protobuf-debugsource-0:3.5.0-15.el8.i686", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.5.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.ppc64le" }, "product_reference": "protobuf-debugsource-0:3.5.0-15.el8.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.5.0-15.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.s390x" }, "product_reference": "protobuf-debugsource-0:3.5.0-15.el8.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.5.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.x86_64" }, "product_reference": "protobuf-debugsource-0:3.5.0-15.el8.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.5.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.aarch64" }, "product_reference": "protobuf-devel-0:3.5.0-15.el8.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.5.0-15.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.i686" }, "product_reference": "protobuf-devel-0:3.5.0-15.el8.i686", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.5.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.ppc64le" }, "product_reference": "protobuf-devel-0:3.5.0-15.el8.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.5.0-15.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.s390x" }, "product_reference": "protobuf-devel-0:3.5.0-15.el8.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.5.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.x86_64" }, "product_reference": "protobuf-devel-0:3.5.0-15.el8.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.5.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.aarch64" }, "product_reference": "protobuf-lite-0:3.5.0-15.el8.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.5.0-15.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.i686" }, "product_reference": "protobuf-lite-0:3.5.0-15.el8.i686", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.5.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.ppc64le" }, "product_reference": "protobuf-lite-0:3.5.0-15.el8.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.5.0-15.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.s390x" }, "product_reference": "protobuf-lite-0:3.5.0-15.el8.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.5.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.x86_64" }, "product_reference": "protobuf-lite-0:3.5.0-15.el8.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.aarch64" }, "product_reference": "protobuf-lite-debuginfo-0:3.5.0-15.el8.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.i686" }, "product_reference": "protobuf-lite-debuginfo-0:3.5.0-15.el8.i686", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.ppc64le" }, "product_reference": "protobuf-lite-debuginfo-0:3.5.0-15.el8.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.s390x" }, "product_reference": "protobuf-lite-debuginfo-0:3.5.0-15.el8.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.x86_64" }, "product_reference": "protobuf-lite-debuginfo-0:3.5.0-15.el8.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.5.0-15.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.aarch64" }, "product_reference": "protobuf-lite-devel-0:3.5.0-15.el8.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.5.0-15.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.i686" }, "product_reference": "protobuf-lite-devel-0:3.5.0-15.el8.i686", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.5.0-15.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.ppc64le" }, "product_reference": "protobuf-lite-devel-0:3.5.0-15.el8.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.5.0-15.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.s390x" }, "product_reference": "protobuf-lite-devel-0:3.5.0-15.el8.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.5.0-15.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.x86_64" }, "product_reference": "protobuf-lite-devel-0:3.5.0-15.el8.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-protobuf-0:3.5.0-15.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:python3-protobuf-0:3.5.0-15.el8.noarch" }, "product_reference": "python3-protobuf-0:3.5.0-15.el8.noarch", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.aarch64" }, "product_reference": "protobuf-0:3.5.0-15.el8.aarch64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.i686" }, "product_reference": "protobuf-0:3.5.0-15.el8.i686", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.ppc64le" }, "product_reference": "protobuf-0:3.5.0-15.el8.ppc64le", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.s390x" }, "product_reference": "protobuf-0:3.5.0-15.el8.s390x", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.src" }, "product_reference": "protobuf-0:3.5.0-15.el8.src", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.5.0-15.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.x86_64" }, "product_reference": "protobuf-0:3.5.0-15.el8.x86_64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.5.0-15.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.aarch64" }, "product_reference": "protobuf-compiler-0:3.5.0-15.el8.aarch64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.5.0-15.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.i686" }, "product_reference": "protobuf-compiler-0:3.5.0-15.el8.i686", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.5.0-15.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.ppc64le" }, "product_reference": "protobuf-compiler-0:3.5.0-15.el8.ppc64le", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.5.0-15.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.s390x" }, "product_reference": "protobuf-compiler-0:3.5.0-15.el8.s390x", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-0:3.5.0-15.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.x86_64" }, "product_reference": "protobuf-compiler-0:3.5.0-15.el8.x86_64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.aarch64" }, "product_reference": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.aarch64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.i686" }, "product_reference": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.i686", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.ppc64le" }, "product_reference": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.ppc64le", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.s390x" }, "product_reference": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.s390x", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.x86_64" }, "product_reference": "protobuf-compiler-debuginfo-0:3.5.0-15.el8.x86_64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.5.0-15.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.aarch64" }, "product_reference": "protobuf-debuginfo-0:3.5.0-15.el8.aarch64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.5.0-15.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.i686" }, "product_reference": "protobuf-debuginfo-0:3.5.0-15.el8.i686", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.5.0-15.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.ppc64le" }, "product_reference": "protobuf-debuginfo-0:3.5.0-15.el8.ppc64le", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.5.0-15.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.s390x" }, "product_reference": "protobuf-debuginfo-0:3.5.0-15.el8.s390x", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debuginfo-0:3.5.0-15.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.x86_64" }, "product_reference": "protobuf-debuginfo-0:3.5.0-15.el8.x86_64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.5.0-15.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.aarch64" }, "product_reference": "protobuf-debugsource-0:3.5.0-15.el8.aarch64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.5.0-15.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.i686" }, "product_reference": "protobuf-debugsource-0:3.5.0-15.el8.i686", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.5.0-15.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.ppc64le" }, "product_reference": "protobuf-debugsource-0:3.5.0-15.el8.ppc64le", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.5.0-15.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.s390x" }, "product_reference": "protobuf-debugsource-0:3.5.0-15.el8.s390x", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-debugsource-0:3.5.0-15.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.x86_64" }, "product_reference": "protobuf-debugsource-0:3.5.0-15.el8.x86_64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.5.0-15.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.aarch64" }, "product_reference": "protobuf-devel-0:3.5.0-15.el8.aarch64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.5.0-15.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.i686" }, "product_reference": "protobuf-devel-0:3.5.0-15.el8.i686", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.5.0-15.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.ppc64le" }, "product_reference": "protobuf-devel-0:3.5.0-15.el8.ppc64le", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.5.0-15.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.s390x" }, "product_reference": "protobuf-devel-0:3.5.0-15.el8.s390x", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-devel-0:3.5.0-15.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.x86_64" }, "product_reference": "protobuf-devel-0:3.5.0-15.el8.x86_64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.5.0-15.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.aarch64" }, "product_reference": "protobuf-lite-0:3.5.0-15.el8.aarch64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.5.0-15.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.i686" }, "product_reference": "protobuf-lite-0:3.5.0-15.el8.i686", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.5.0-15.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.ppc64le" }, "product_reference": "protobuf-lite-0:3.5.0-15.el8.ppc64le", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.5.0-15.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.s390x" }, "product_reference": "protobuf-lite-0:3.5.0-15.el8.s390x", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-0:3.5.0-15.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.x86_64" }, "product_reference": "protobuf-lite-0:3.5.0-15.el8.x86_64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.aarch64" }, "product_reference": "protobuf-lite-debuginfo-0:3.5.0-15.el8.aarch64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.i686" }, "product_reference": "protobuf-lite-debuginfo-0:3.5.0-15.el8.i686", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.ppc64le" }, "product_reference": "protobuf-lite-debuginfo-0:3.5.0-15.el8.ppc64le", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.s390x" }, "product_reference": "protobuf-lite-debuginfo-0:3.5.0-15.el8.s390x", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-debuginfo-0:3.5.0-15.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.x86_64" }, "product_reference": "protobuf-lite-debuginfo-0:3.5.0-15.el8.x86_64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.5.0-15.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.aarch64" }, "product_reference": "protobuf-lite-devel-0:3.5.0-15.el8.aarch64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.5.0-15.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.i686" }, "product_reference": "protobuf-lite-devel-0:3.5.0-15.el8.i686", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.5.0-15.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.ppc64le" }, "product_reference": "protobuf-lite-devel-0:3.5.0-15.el8.ppc64le", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.5.0-15.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.s390x" }, "product_reference": "protobuf-lite-devel-0:3.5.0-15.el8.s390x", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-lite-devel-0:3.5.0-15.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.x86_64" }, "product_reference": "protobuf-lite-devel-0:3.5.0-15.el8.x86_64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-protobuf-0:3.5.0-15.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:python3-protobuf-0:3.5.0-15.el8.noarch" }, "product_reference": "python3-protobuf-0:3.5.0-15.el8.noarch", "relates_to_product_reference": "CRB-8.7.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-22570", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-02-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2049429" } ], "notes": [ { "category": "description", "text": "A flaw was found in protobuf. The vulnerability occurs due to incorrect parsing of a NULL character in the proto symbol and leads to a Null pointer dereference. This flaw allows an attacker to execute unauthorized code or commands, read memory, modify memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.src", "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:python3-protobuf-0:3.5.0-15.el8.noarch", "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.src", "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:python3-protobuf-0:3.5.0-15.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22570" }, { "category": "external", "summary": "RHBZ#2049429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22570", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22570" } ], "release_date": "2022-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T10:04:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.src", "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:python3-protobuf-0:3.5.0-15.el8.noarch", "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.src", "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:python3-protobuf-0:3.5.0-15.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7464" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.src", "AppStream-8.7.0.GA:protobuf-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.aarch64", "AppStream-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.i686", "AppStream-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.ppc64le", "AppStream-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.s390x", "AppStream-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.x86_64", "AppStream-8.7.0.GA:python3-protobuf-0:3.5.0-15.el8.noarch", "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.src", "CRB-8.7.0.GA:protobuf-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-compiler-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-compiler-debuginfo-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-debuginfo-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-debugsource-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-devel-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-lite-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-lite-debuginfo-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.aarch64", "CRB-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.i686", "CRB-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.ppc64le", "CRB-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.s390x", "CRB-8.7.0.GA:protobuf-lite-devel-0:3.5.0-15.el8.x86_64", "CRB-8.7.0.GA:python3-protobuf-0:3.5.0-15.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference" } ] }
rhsa-2022_8860
Vulnerability from csaf_redhat
Published
2022-12-07 20:28
Modified
2024-12-17 21:15
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (protobuf) security update
Notes
Topic
An update for protobuf is now available for Red Hat OpenStack Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Security Fix(es):
* Incorrect parsing of nullchar in the proto symbol leads to Nullptr
dereference (CVE-2021-22570)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for protobuf is now available for Red Hat OpenStack Platform 16.1.9 (Train) for Red Hat Enterprise Linux (RHEL) 8.2.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Security Fix(es):\n\n* Incorrect parsing of nullchar in the proto symbol leads to Nullptr\ndereference (CVE-2021-22570)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:8860", "url": "https://access.redhat.com/errata/RHSA-2022:8860" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2049429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049429" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_8860.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (protobuf) security update", "tracking": { "current_release_date": "2024-12-17T21:15:03+00:00", "generator": { "date": "2024-12-17T21:15:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:8860", "initial_release_date": "2022-12-07T20:28:17+00:00", "revision_history": [ { "date": "2022-12-07T20:28:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-12-07T20:28:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T21:15:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 16.1", "product": { "name": "Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.1::el8" } } }, { "category": "product_name", "name": "Red Hat OpenStack Platform 16.1", "product": { "name": "Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-DEPLOYMENT-TOOLS-16.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.1::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "protobuf-0:3.6.1-6.el8ost.src", "product": { "name": "protobuf-0:3.6.1-6.el8ost.src", "product_id": "protobuf-0:3.6.1-6.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/protobuf@3.6.1-6.el8ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-protobuf-0:3.6.1-6.el8ost.noarch", "product": { "name": "python3-protobuf-0:3.6.1-6.el8ost.noarch", "product_id": "python3-protobuf-0:3.6.1-6.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-protobuf@3.6.1-6.el8ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.6.1-6.el8ost.src as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:protobuf-0:3.6.1-6.el8ost.src" }, "product_reference": "protobuf-0:3.6.1-6.el8ost.src", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-protobuf-0:3.6.1-6.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:python3-protobuf-0:3.6.1-6.el8ost.noarch" }, "product_reference": "python3-protobuf-0:3.6.1-6.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "protobuf-0:3.6.1-6.el8ost.src as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-DEPLOYMENT-TOOLS-16.1:protobuf-0:3.6.1-6.el8ost.src" }, "product_reference": "protobuf-0:3.6.1-6.el8ost.src", "relates_to_product_reference": "8Base-RHOS-DEPLOYMENT-TOOLS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-protobuf-0:3.6.1-6.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-DEPLOYMENT-TOOLS-16.1:python3-protobuf-0:3.6.1-6.el8ost.noarch" }, "product_reference": "python3-protobuf-0:3.6.1-6.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-DEPLOYMENT-TOOLS-16.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-22570", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2022-02-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2049429" } ], "notes": [ { "category": "description", "text": "A flaw was found in protobuf. The vulnerability occurs due to incorrect parsing of a NULL character in the proto symbol and leads to a Null pointer dereference. This flaw allows an attacker to execute unauthorized code or commands, read memory, modify memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.1:protobuf-0:3.6.1-6.el8ost.src", "8Base-RHOS-16.1:python3-protobuf-0:3.6.1-6.el8ost.noarch", "8Base-RHOS-DEPLOYMENT-TOOLS-16.1:protobuf-0:3.6.1-6.el8ost.src", "8Base-RHOS-DEPLOYMENT-TOOLS-16.1:python3-protobuf-0:3.6.1-6.el8ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22570" }, { "category": "external", "summary": "RHBZ#2049429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22570", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22570" } ], "release_date": "2022-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-12-07T20:28:17+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.1:protobuf-0:3.6.1-6.el8ost.src", "8Base-RHOS-16.1:python3-protobuf-0:3.6.1-6.el8ost.noarch", "8Base-RHOS-DEPLOYMENT-TOOLS-16.1:protobuf-0:3.6.1-6.el8ost.src", "8Base-RHOS-DEPLOYMENT-TOOLS-16.1:python3-protobuf-0:3.6.1-6.el8ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8860" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.1:protobuf-0:3.6.1-6.el8ost.src", "8Base-RHOS-16.1:python3-protobuf-0:3.6.1-6.el8ost.noarch", "8Base-RHOS-DEPLOYMENT-TOOLS-16.1:protobuf-0:3.6.1-6.el8ost.src", "8Base-RHOS-DEPLOYMENT-TOOLS-16.1:python3-protobuf-0:3.6.1-6.el8ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference" } ] }
gsd-2021-22570
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file's name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to version 3.15.0 or greater.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-22570", "description": "Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file\u0027s name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to version 3.15.0 or greater.", "id": "GSD-2021-22570", "references": [ "https://www.suse.com/security/cve/CVE-2021-22570.html", "https://ubuntu.com/security/CVE-2021-22570", "https://access.redhat.com/errata/RHSA-2022:7464", "https://access.redhat.com/errata/RHSA-2022:7970", "https://access.redhat.com/errata/RHSA-2022:8847", "https://access.redhat.com/errata/RHSA-2022:8860", "https://alas.aws.amazon.com/cve/html/CVE-2021-22570.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-22570" ], "details": "Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file\u0027s name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to version 3.15.0 or greater.", "id": "GSD-2021-22570", "modified": "2023-12-13T01:23:24.636104Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2021-22570", "STATE": "PUBLIC", "TITLE": "Nullptr Dereference in Protobuf" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Protobuf", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "3.15.0" } ] } } ] }, "vendor_name": "Google LLC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file\u0027s name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to version 3.15.0 or greater." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-476 NULL Pointer Dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/protocolbuffers/protobuf/releases/tag/v3.15.0", "refsource": "MISC", "url": "https://github.com/protocolbuffers/protobuf/releases/tag/v3.15.0" }, { "name": "FEDORA-2022-ffe4a1cedd", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFX6KPNOFHYD6L4XES5PCM3QNSKZBOTQ/" }, { "name": "FEDORA-2022-2d3e6eb9e4", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3DVUZPALAQ34TQP6KFNLM4IZS6B32XSA/" }, { "name": "FEDORA-2022-fedff53e4e", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVTWVQRB5OCCTMKEQFY5MYED3DXDVSLP/" }, { "name": "FEDORA-2022-486d5f349d", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BTRGBRC5KGCA4SK5MUNLPYJRAGXMBIYY/" }, { "name": "FEDORA-2022-d1a15f9cdb", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PAGL5M2KGYPN3VEQCRJJE6NA7D5YG5X/" }, { "name": "FEDORA-2022-49b52819a4", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQJB6ZPRLKV6WCMX2PRRRQBFAOXFBK6B/" }, { "name": "FEDORA-2022-57923346cf", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MRWRAXAFR3JR7XCFWTHC2KALSZKWACCE/" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "https://security.netapp.com/advisory/ntap-20220429-0005/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220429-0005/" }, { "name": "[debian-lts-announce] 20230418 [SECURITY] [DLA 3393-1] protobuf security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00019.html" } ] }, "source": { "discovery": "INTERNAL" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c3.15.0", "affected_versions": "All versions before 3.15.0", "cvss_v2": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-476", "CWE-937" ], "date": "2023-04-18", "description": "Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file\u0027s name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr.", "fixed_versions": [ "3.17.1" ], "identifier": "CVE-2021-22570", "identifiers": [ "CVE-2021-22570" ], "not_impacted": "All versions starting from 3.15.0", "package_slug": "conan/protobuf", "pubdate": "2022-01-26", "solution": "Upgrade to version 3.17.1 or above.", "title": "NULL Pointer Dereference", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-22570", "https://github.com/protocolbuffers/protobuf/releases/tag/v3.15.0" ], "uuid": "4435ebd8-24bb-46d3-9d1b-815c1aaef15f" }, { "affected_range": "\u003cv3.15.0", "affected_versions": "All versions before 3.15.0", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-476", "CWE-937" ], "date": "2022-02-10", "description": "Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file\u0027s name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to or greater.", "fixed_versions": [ "v3.15.0" ], "identifier": "CVE-2021-22570", "identifiers": [ "GHSA-77rm-9x9h-xj3g", "CVE-2021-22570" ], "not_impacted": "All versions starting from 3.15.0", "package_slug": "go/github.com/protocolbuffers/protobuf", "pubdate": "2022-01-27", "solution": "Upgrade to version 3.15.0 or above.", "title": "NULL Pointer Dereference", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-22570", "https://github.com/protocolbuffers/protobuf/releases/tag/v3.15.0", "https://github.com/advisories/GHSA-77rm-9x9h-xj3g" ], "uuid": "3072039e-6209-4432-befb-a3ee9e52449c", "versions": [ { "commit": { "sha": "ae50d9b9902526efd6c7a1907d09739f959c6297", "tags": [ "v3.15.0" ], "timestamp": "20210218195015" }, "number": "v3.15.0" } ] }, { "affected_range": "(,3.15.0)", "affected_versions": "All versions before 3.15.0", "cvss_v2": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-476", "CWE-937" ], "date": "2023-08-16", "description": "Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file\u0027s name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to version 3.15.0 or greater.", "fixed_versions": [ "3.15.0" ], "identifier": "CVE-2021-22570", "identifiers": [ "GHSA-77rm-9x9h-xj3g", "CVE-2021-22570" ], "not_impacted": "All versions starting from 3.15.0", "package_slug": "maven/com.google.protobuf/protobuf-java", "pubdate": "2022-01-27", "solution": "Upgrade to version 3.15.0 or above.", "title": "NULL Pointer Dereference", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-22570", "https://github.com/protocolbuffers/protobuf/releases/tag/v3.15.0", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFX6KPNOFHYD6L4XES5PCM3QNSKZBOTQ/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3DVUZPALAQ34TQP6KFNLM4IZS6B32XSA/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BTRGBRC5KGCA4SK5MUNLPYJRAGXMBIYY/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVTWVQRB5OCCTMKEQFY5MYED3DXDVSLP/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PAGL5M2KGYPN3VEQCRJJE6NA7D5YG5X/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQJB6ZPRLKV6WCMX2PRRRQBFAOXFBK6B/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MRWRAXAFR3JR7XCFWTHC2KALSZKWACCE/", "https://www.oracle.com/security-alerts/cpuapr2022.html", "https://security.netapp.com/advisory/ntap-20220429-0005/", "https://lists.debian.org/debian-lts-announce/2023/04/msg00019.html", "https://github.com/advisories/GHSA-77rm-9x9h-xj3g" ], "uuid": "4739abfd-24d9-4c23-aa19-c71fcff0015b" }, { "affected_range": "(,3.15.0)", "affected_versions": "All versions before 3.15.0", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-476", "CWE-937" ], "date": "2022-02-10", "description": "Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file\u0027s name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to or greater.", "fixed_versions": [ "3.15.0" ], "identifier": "CVE-2021-22570", "identifiers": [ "GHSA-77rm-9x9h-xj3g", "CVE-2021-22570" ], "not_impacted": "All versions starting from 3.15.0", "package_slug": "maven/com.google.protobuf/protobuf-parent", "pubdate": "2022-01-27", "solution": "Upgrade to version 3.15.0 or above.", "title": "NULL Pointer Dereference", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-22570", "https://github.com/protocolbuffers/protobuf/releases/tag/v3.15.0", "https://github.com/advisories/GHSA-77rm-9x9h-xj3g" ], "uuid": "fe8203b7-dea7-4309-bc6b-d1d9e62e2783" }, { "affected_range": "(,3.15.0)", "affected_versions": "All versions before 3.15.0", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-476", "CWE-937" ], "date": "2022-02-10", "description": "Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file\u0027s name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to or greater.", "fixed_versions": [ "3.15.0" ], "identifier": "CVE-2021-22570", "identifiers": [ "GHSA-77rm-9x9h-xj3g", "CVE-2021-22570" ], "not_impacted": "All versions starting from 3.15.0", "package_slug": "nuget/Google.Protobuf", "pubdate": "2022-01-27", "solution": "Upgrade to version 3.15.0 or above.", "title": "NULL Pointer Dereference", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-22570", "https://github.com/protocolbuffers/protobuf/releases/tag/v3.15.0", "https://github.com/advisories/GHSA-77rm-9x9h-xj3g" ], "uuid": "9a7a422b-dcd0-4ac2-8a63-f644c461e3c4" }, { "affected_range": "\u003c3.15.0", "affected_versions": "All versions before 3.15.0", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-476", "CWE-937" ], "date": "2022-02-10", "description": "Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file\u0027s name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to or greater.", "fixed_versions": [ "3.15.0" ], "identifier": "CVE-2021-22570", "identifiers": [ "GHSA-77rm-9x9h-xj3g", "CVE-2021-22570" ], "not_impacted": "All versions starting from 3.15.0", "package_slug": "packagist/google/protobuf", "pubdate": "2022-01-27", "solution": "Upgrade to version 3.15.0 or above.", "title": "NULL Pointer Dereference", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-22570", "https://github.com/protocolbuffers/protobuf/releases/tag/v3.15.0", "https://github.com/advisories/GHSA-77rm-9x9h-xj3g" ], "uuid": "c8bef226-49ad-4d3a-b377-64d1b140f691" }, { "affected_range": "\u003c3.15.0", "affected_versions": "All versions before 3.15.0", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-476", "CWE-937" ], "date": "2022-02-10", "description": "Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file\u0027s name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to or greater.", "fixed_versions": [ "3.15.0" ], "identifier": "CVE-2021-22570", "identifiers": [ "GHSA-77rm-9x9h-xj3g", "CVE-2021-22570" ], "not_impacted": "All versions starting from 3.15.0", "package_slug": "pypi/protobuf", "pubdate": "2022-01-27", "solution": "Upgrade to version 3.15.0 or above.", "title": "NULL Pointer Dereference", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-22570", "https://github.com/protocolbuffers/protobuf/releases/tag/v3.15.0", "https://github.com/advisories/GHSA-77rm-9x9h-xj3g" ], "uuid": "dc78a870-f694-40d3-b242-d15f0fa5ca1b" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:protobuf:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.15.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.0.28", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2021-22570" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file\u0027s name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to version 3.15.0 or greater." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-476" } ] } ] }, "references": { "reference_data": [ { "name": "N/A", "refsource": "CONFIRM", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/protocolbuffers/protobuf/releases/tag/v3.15.0" }, { "name": "FEDORA-2022-ffe4a1cedd", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFX6KPNOFHYD6L4XES5PCM3QNSKZBOTQ/" }, { "name": "FEDORA-2022-2d3e6eb9e4", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3DVUZPALAQ34TQP6KFNLM4IZS6B32XSA/" }, { "name": "FEDORA-2022-486d5f349d", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BTRGBRC5KGCA4SK5MUNLPYJRAGXMBIYY/" }, { "name": "FEDORA-2022-fedff53e4e", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVTWVQRB5OCCTMKEQFY5MYED3DXDVSLP/" }, { "name": "FEDORA-2022-d1a15f9cdb", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PAGL5M2KGYPN3VEQCRJJE6NA7D5YG5X/" }, { "name": "FEDORA-2022-49b52819a4", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQJB6ZPRLKV6WCMX2PRRRQBFAOXFBK6B/" }, { "name": "FEDORA-2022-57923346cf", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MRWRAXAFR3JR7XCFWTHC2KALSZKWACCE/" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "https://security.netapp.com/advisory/ntap-20220429-0005/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0005/" }, { "name": "[debian-lts-announce] 20230418 [SECURITY] [DLA 3393-1] protobuf security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00019.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6 } }, "lastModifiedDate": "2023-04-18T09:15Z", "publishedDate": "2022-01-26T14:15Z" } } }
wid-sec-w-2022-0169
Vulnerability from csaf_certbund
Published
2022-04-19 22:00
Modified
2024-05-28 22:00
Summary
Oracle MySQL: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
MySQL ist ein Open Source Datenbankserver von Oracle.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle MySQL ausnutzen, um die Vertraulichkeit, Integrität und Verfügbarkeit zu gefährden.
Betroffene Betriebssysteme
- Linux
- MacOS X
- NetApp Appliance
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "MySQL ist ein Open Source Datenbankserver von Oracle.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle MySQL ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- NetApp Appliance\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0169 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0169.json" }, { "category": "self", "summary": "WID-SEC-2022-0169 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0169" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5490-1 vom 2022-06-21", "url": "https://ubuntu.com/security/notices/USN-5490-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2003-1 vom 2022-06-07", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011247.html" }, { "category": "external", "summary": "Oracle Critical Patch Update April 2022 - Appendix Oracle MySQL vom 2022-04-19", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html#AppendixMSQL" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20220429-0005 vom 2022-04-29", "url": "https://security.netapp.com/advisory/ntap-20220429-0005/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5400-1 vom 2022-05-03", "url": "https://ubuntu.com/security/notices/USN-5400-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5400-2 vom 2022-05-04", "url": "https://ubuntu.com/security/notices/USN-5400-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5400-3 vom 2022-05-05", "url": "https://ubuntu.com/security/notices/USN-5400-3" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-098 vom 2022-07-21", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-098.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6306 vom 2022-09-01", "url": "https://access.redhat.com/errata/RHSA-2022:6306" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6518 vom 2022-09-14", "url": "https://access.redhat.com/errata/RHSA-2022:6518" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6590 vom 2022-09-21", "url": "https://access.redhat.com/errata/RHSA-2022:6590" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-6590 vom 2022-09-22", "url": "https://linux.oracle.com/errata/ELSA-2022-6590.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1040-3 vom 2022-10-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012505.html" }, { "category": "external", "summary": "Juniper Security Bulletin", "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-22-2R1-release" }, { "category": "external", "summary": "Oracle Linux Bulletin-October 2022 vom 2022-10-18", "url": "https://www.oracle.com/security-alerts/linuxbulletinoct2022.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7119 vom 2022-10-25", "url": "https://access.redhat.com/errata/RHSA-2022:7119" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-7119 vom 2022-10-27", "url": "https://linux.oracle.com/errata/ELSA-2022-7119.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-165 vom 2022-11-04", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-165.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7464 vom 2022-11-08", "url": "https://access.redhat.com/errata/RHSA-2022:7464" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7970 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:7970" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-7970 vom 2022-11-22", "url": "https://linux.oracle.com/errata/ELSA-2022-7970.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8860 vom 2022-12-08", "url": "https://access.redhat.com/errata/RHSA-2022:8860" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8847 vom 2022-12-08", "url": "https://access.redhat.com/errata/RHSA-2022:8847" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8893 vom 2022-12-15", "url": "https://access.redhat.com/errata/RHSA-2022:8893" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1931 vom 2023-02-06", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1931.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1676 vom 2023-02-06", "url": "https://alas.aws.amazon.com/ALAS-2023-1676.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2023-1948 vom 2023-02-22", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1948.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3433 vom 2024-05-28", "url": "https://access.redhat.com/errata/RHSA-2024:3433" } ], "source_lang": "en-US", "title": "Oracle MySQL: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-28T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:27:04.345+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2022-0169", "initial_release_date": "2022-04-19T22:00:00.000+00:00", "revision_history": [ { "date": "2022-04-19T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-05-01T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2022-05-03T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-05-04T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-05-05T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-06-07T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-06-21T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-07-20T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-09-01T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-14T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-20T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-21T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-10-06T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-10-12T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates aufgenommen" }, { "date": "2022-10-18T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates aufgenommen" }, { "date": "2022-10-25T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-10-26T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-11-06T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-11-08T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-11-15T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-11-21T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-12-07T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-12-15T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-06T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-02-22T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "26" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c22.2R1", "product": { "name": "Juniper Junos Space \u003c22.2R1", "product_id": "T003343" } } ], "category": "product_name", "name": "Junos Space" } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "NetApp ActiveIQ Unified Manager", "product": { "name": "NetApp ActiveIQ Unified Manager", "product_id": "T016960", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c=8.0.29", "product": { "name": "Oracle MySQL \u003c=8.0.29", "product_id": "T022871" } }, { "category": "product_version_range", "name": "\u003c=8.0.28", "product": { "name": "Oracle MySQL \u003c=8.0.28", "product_id": "T022872" } }, { "category": "product_version_range", "name": "\u003c=5.7.37", "product": { "name": "Oracle MySQL \u003c=5.7.37", "product_id": "T022873" } }, { "category": "product_version_range", "name": "\u003c=7.4.35", "product": { "name": "Oracle MySQL \u003c=7.4.35", "product_id": "T022874" } }, { "category": "product_version_range", "name": "\u003c=7.5.25", "product": { "name": "Oracle MySQL \u003c=7.5.25", "product_id": "T022875" } }, { "category": "product_version_range", "name": "\u003c=7.6.21", "product": { "name": "Oracle MySQL \u003c=7.6.21", "product_id": "T022876" } } ], "category": "product_name", "name": "MySQL" } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat OpenShift", "product": { "name": "Red Hat OpenShift", "product_id": "367115", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-22570", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2021-22570" }, { "cve": "CVE-2021-41184", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2021-41184" }, { "cve": "CVE-2021-42340", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2021-42340" }, { "cve": "CVE-2021-44832", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2021-44832" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-21412", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21412" }, { "cve": "CVE-2022-21413", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21413" }, { "cve": "CVE-2022-21414", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21414" }, { "cve": "CVE-2022-21415", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21415" }, { "cve": "CVE-2022-21417", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21417" }, { "cve": "CVE-2022-21418", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21418" }, { "cve": "CVE-2022-21423", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21423" }, { "cve": "CVE-2022-21425", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21425" }, { "cve": "CVE-2022-21427", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21427" }, { "cve": "CVE-2022-21435", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21435" }, { "cve": "CVE-2022-21436", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21436" }, { "cve": "CVE-2022-21437", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21437" }, { "cve": "CVE-2022-21438", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21438" }, { "cve": "CVE-2022-21440", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21440" }, { "cve": "CVE-2022-21444", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21444" }, { "cve": "CVE-2022-21451", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21451" }, { "cve": "CVE-2022-21452", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21452" }, { "cve": "CVE-2022-21454", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21454" }, { "cve": "CVE-2022-21457", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21457" }, { "cve": "CVE-2022-21459", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21459" }, { "cve": "CVE-2022-21460", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21460" }, { "cve": "CVE-2022-21462", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21462" }, { "cve": "CVE-2022-21478", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21478" }, { "cve": "CVE-2022-21479", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21479" }, { "cve": "CVE-2022-21482", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21482" }, { "cve": "CVE-2022-21483", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21483" }, { "cve": "CVE-2022-21484", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21484" }, { "cve": "CVE-2022-21485", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21485" }, { "cve": "CVE-2022-21486", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21486" }, { "cve": "CVE-2022-21489", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21489" }, { "cve": "CVE-2022-21490", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-21490" }, { "cve": "CVE-2022-22965", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-22965" }, { "cve": "CVE-2022-23181", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-23181" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T003343", "T002207", "67646", "T000126", "367115", "398363", "T004914", "T016960" ], "last_affected": [ "T022873", "T022874", "T022875", "T022876", "T022871", "T022872" ] }, "release_date": "2022-04-19T22:00:00.000+00:00", "title": "CVE-2022-23305" } ] }
wid-sec-w-2023-2964
Vulnerability from csaf_certbund
Published
2023-11-16 23:00
Modified
2024-10-14 22:00
Summary
Splunk Enterprise: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Splunk Enterprise ermöglicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um einen Cross-Site Scripting Angriff durchzuführen, um Code auszuführen und um nicht näher spezifizierte Auswirkungen zu erzielen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um einen Cross-Site Scripting Angriff durchzuf\u00fchren, um Code auszuf\u00fchren und um nicht n\u00e4her spezifizierte Auswirkungen zu erzielen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2964 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2964.json" }, { "category": "self", "summary": "WID-SEC-2023-2964 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2964" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0464 vom 2024-01-25", "url": "https://access.redhat.com/errata/RHSA-2024:0464" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1155 vom 2024-03-06", "url": "https://access.redhat.com/errata/RHSA-2024:1155" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2387 vom 2024-01-10", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2387.html" }, { "category": "external", "summary": "IBM Security Bulletin 7117884 vom 2024-02-14", "url": "https://www.ibm.com/support/pages/node/7117884" }, { "category": "external", "summary": "IBM Security Bulletin 7101062 vom 2023-12-21", "url": "https://aix.software.ibm.com/aix/efixes/security/python_advisory7.asc" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2024-0109 vom 2024-01-22", "url": "https://advisory.splunk.com//advisories/SVD-2024-0109" }, { "category": "external", "summary": "XEROX Security Advisory XRX24-005 vom 2024-03-04", "url": "https://security.business.xerox.com/wp-content/uploads/2024/03/Xerox-Security-Bulletin-XRX24-005-Xerox-FreeFlow%C2%AE-Print-Server-v9_Feb-2024.pdf" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1103 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1103" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1104 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1104" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1101 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1101" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1102 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1102" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1105 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1105" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1105 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1106" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1107 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1107" }, { "category": "external", "summary": "PoC auf Nathans Security Blog vom 2023-11-16", "url": "https://blog.hrncirik.net/cve-2023-46214-analysis" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1383 vom 2024-03-19", "url": "https://access.redhat.com/errata/RHSA-2024:1383" }, { "category": "external", "summary": "IBM Security Bulletin 7148094 vom 2024-04-11", "url": "https://www.ibm.com/support/pages/node/7148094" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2988 vom 2024-05-28", "url": "https://linux.oracle.com/errata/ELSA-2024-2988.html" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-012 vom 2024-07-02", "url": "https://www.dell.com/support/kbdoc/de-de/000226582/dsa-2024-012-security-update-for-dell-networker-virtual-edition-networker-management-console-multiple-component-vulnerabilities" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2024-0718 vom 2024-07-02", "url": "https://advisory.splunk.com/advisories/SVD-2024-0718" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2024-0801 vom 2024-08-12", "url": "https://advisory.splunk.com//advisories/SVD-2024-0801" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2024-1012 vom 2024-10-14", "url": "https://advisory.splunk.com//advisories/SVD-2024-1012" } ], "source_lang": "en-US", "title": "Splunk Enterprise: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-10-14T22:00:00.000+00:00", "generator": { "date": "2024-10-15T08:15:16.815+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2023-2964", "initial_release_date": "2023-11-16T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-16T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-11-27T23:00:00.000+00:00", "number": "2", "summary": "PoC aufgenommen" }, { "date": "2023-12-21T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-01-09T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-01-22T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Splunk-SVD aufgenommen" }, { "date": "2024-01-25T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-14T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-03-03T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2024-03-05T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-19T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-11T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-07-01T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Dell und Splunk-SVD aufgenommen" }, { "date": "2024-08-12T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Splunk-SVD aufgenommen" }, { "date": "2024-10-14T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Splunk-SVD aufgenommen" } ], "status": "final", "version": "15" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Dell NetWorker", "product": { "name": "Dell NetWorker", "product_id": "T024663", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:-" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "7.3", "product": { "name": "IBM AIX 7.3", "product_id": "1139691", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.3" } } } ], "category": "product_name", "name": "AIX" }, { "branches": [ { "category": "product_version", "name": "7.5", "product": { "name": "IBM QRadar SIEM 7.5", "product_id": "T022954", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5" } } } ], "category": "product_name", "name": "QRadar SIEM" }, { "branches": [ { "category": "product_version", "name": "4.1", "product": { "name": "IBM VIOS 4.1", "product_id": "1522854", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:4.1" } } } ], "category": "product_name", "name": "VIOS" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Splunk Splunk Enterprise", "product": { "name": "Splunk Splunk Enterprise", "product_id": "T008911", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:-" } } }, { "category": "product_version_range", "name": "\u003c9.0.7", "product": { "name": "Splunk Splunk Enterprise \u003c9.0.7", "product_id": "T031266" } }, { "category": "product_version", "name": "9.0.7", "product": { "name": "Splunk Splunk Enterprise 9.0.7", "product_id": "T031266-fixed", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.7" } } }, { "category": "product_version_range", "name": "\u003c9.1.2", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.2", "product_id": "T031267" } }, { "category": "product_version", "name": "9.1.2", "product": { "name": "Splunk Splunk Enterprise 9.1.2", "product_id": "T031267-fixed", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.2" } } }, { "category": "product_version_range", "name": "\u003c9.0.8", "product": { "name": "Splunk Splunk Enterprise \u003c9.0.8", "product_id": "T032269" } }, { "category": "product_version", "name": "9.0.8", "product": { "name": "Splunk Splunk Enterprise 9.0.8", "product_id": "T032269-fixed", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.8" } } }, { "category": "product_version_range", "name": "\u003c9.1.3", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.3", "product_id": "T032270" } }, { "category": "product_version", "name": "9.1.3", "product": { "name": "Splunk Splunk Enterprise 9.1.3", "product_id": "T032270-fixed", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.3" } } }, { "category": "product_version_range", "name": "\u003c9.2.1", "product": { "name": "Splunk Splunk Enterprise \u003c9.2.1", "product_id": "T033705" } }, { "category": "product_version", "name": "9.2.1", "product": { "name": "Splunk Splunk Enterprise 9.2.1", "product_id": "T033705-fixed", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.2.1" } } }, { "category": "product_version_range", "name": "\u003c9.1.4", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.4", "product_id": "T033718" } }, { "category": "product_version", "name": "9.1.4", "product": { "name": "Splunk Splunk Enterprise 9.1.4", "product_id": "T033718-fixed", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.4" } } }, { "category": "product_version_range", "name": "\u003c9.0.9", "product": { "name": "Splunk Splunk Enterprise \u003c9.0.9", "product_id": "T033720" } }, { "category": "product_version", "name": "9.0.9", "product": { "name": "Splunk Splunk Enterprise 9.0.9", "product_id": "T033720-fixed", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.9" } } }, { "category": "product_version_range", "name": "\u003c9.3.1", "product": { "name": "Splunk Splunk Enterprise \u003c9.3.1", "product_id": "T038314" } }, { "category": "product_version", "name": "9.3.1", "product": { "name": "Splunk Splunk Enterprise 9.3.1", "product_id": "T038314-fixed", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.3.1" } } }, { "category": "product_version_range", "name": "\u003c9.2.3", "product": { "name": "Splunk Splunk Enterprise \u003c9.2.3", "product_id": "T038315" } }, { "category": "product_version", "name": "9.2.3", "product": { "name": "Splunk Splunk Enterprise 9.2.3", "product_id": "T038315-fixed", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.2.3" } } }, { "category": "product_version_range", "name": "\u003c9.1.6", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.6", "product_id": "T038316" } }, { "category": "product_version", "name": "9.1.6", "product": { "name": "Splunk Splunk Enterprise 9.1.6", "product_id": "T038316-fixed", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.6" } } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "v9", "product": { "name": "Xerox FreeFlow Print Server v9", "product_id": "T015632", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-22570", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T032269", "T031267", "T031266", "T033720", "67646", "T008911", "1522854", "T038314", "T015632", "T032270", "T038315", "T038316", "T004914", "T022954", "1139691", "T024663", "T033718", "398363", "T033705" ] }, "release_date": "2023-11-16T23:00:00.000+00:00", "title": "CVE-2021-22570" }, { "cve": "CVE-2022-25883", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T032269", "T031267", "T031266", "T033720", "67646", "T008911", "1522854", "T038314", "T015632", "T032270", "T038315", "T038316", "T004914", "T022954", "1139691", "T024663", "T033718", "398363", "T033705" ] }, "release_date": "2023-11-16T23:00:00.000+00:00", "title": "CVE-2022-25883" }, { "cve": "CVE-2022-31799", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T032269", "T031267", "T031266", "T033720", "67646", "T008911", "1522854", "T038314", "T015632", "T032270", "T038315", "T038316", "T004914", "T022954", "1139691", "T024663", "T033718", "398363", "T033705" ] }, "release_date": "2023-11-16T23:00:00.000+00:00", "title": "CVE-2022-31799" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T032269", "T031267", "T031266", "T033720", "67646", "T008911", "1522854", "T038314", "T015632", "T032270", "T038315", "T038316", "T004914", "T022954", "1139691", "T024663", "T033718", "398363", "T033705" ] }, "release_date": "2023-11-16T23:00:00.000+00:00", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T032269", "T031267", "T031266", "T033720", "67646", "T008911", "1522854", "T038314", "T015632", "T032270", "T038315", "T038316", "T004914", "T022954", "1139691", "T024663", "T033718", "398363", "T033705" ] }, "release_date": "2023-11-16T23:00:00.000+00:00", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-37920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T032269", "T031267", "T031266", "T033720", "67646", "T008911", "1522854", "T038314", "T015632", "T032270", "T038315", "T038316", "T004914", "T022954", "1139691", "T024663", "T033718", "398363", "T033705" ] }, "release_date": "2023-11-16T23:00:00.000+00:00", "title": "CVE-2023-37920" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T032269", "T031267", "T031266", "T033720", "67646", "T008911", "1522854", "T038314", "T015632", "T032270", "T038315", "T038316", "T004914", "T022954", "1139691", "T024663", "T033718", "398363", "T033705" ] }, "release_date": "2023-11-16T23:00:00.000+00:00", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-43804", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T032269", "T031267", "T031266", "T033720", "67646", "T008911", "1522854", "T038314", "T015632", "T032270", "T038315", "T038316", "T004914", "T022954", "1139691", "T024663", "T033718", "398363", "T033705" ] }, "release_date": "2023-11-16T23:00:00.000+00:00", "title": "CVE-2023-43804" }, { "cve": "CVE-2023-44270", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T032269", "T031267", "T031266", "T033720", "67646", "T008911", "1522854", "T038314", "T015632", "T032270", "T038315", "T038316", "T004914", "T022954", "1139691", "T024663", "T033718", "398363", "T033705" ] }, "release_date": "2023-11-16T23:00:00.000+00:00", "title": "CVE-2023-44270" }, { "cve": "CVE-2023-45803", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T032269", "T031267", "T031266", "T033720", "67646", "T008911", "1522854", "T038314", "T015632", "T032270", "T038315", "T038316", "T004914", "T022954", "1139691", "T024663", "T033718", "398363", "T033705" ] }, "release_date": "2023-11-16T23:00:00.000+00:00", "title": "CVE-2023-45803" }, { "cve": "CVE-2023-46213", "notes": [ { "category": "description", "text": "In Splunk Enterprise wurde eine Cross-Site-Scripting-Schwachstelle entdeckt. Dies wird durch unsachgem\u00e4\u00dfe Filterung der vom Benutzer eingegebenen Daten in der \"Show Syntax Highlighted\"-Ansicht auf der \"Search Page\" verursacht, bevor die Eingaben angezeigt werden. Ein entfernter, authentifizierter Angreifer kann dies ausnutzen, um beliebigen Skriptcode im Sicherheitskontext einer betroffenen Site auszuf\u00fchren. Ein erfolgreicher Ausnutzen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T032269", "T031267", "T031266", "T033720", "67646", "T008911", "1522854", "T038314", "T015632", "T032270", "T038315", "T038316", "T004914", "T022954", "1139691", "T024663", "T033718", "398363", "T033705" ] }, "release_date": "2023-11-16T23:00:00.000+00:00", "title": "CVE-2023-46213" }, { "cve": "CVE-2023-46214", "notes": [ { "category": "description", "text": "In Splunk Enterprise existiert eine Schwachstelle. Eingaben im XSLT Format (extensible stylesheet language transformations) werden nicht ausreichend gepr\u00fcft. Ein Angreifer kann durch das Hochladen einer b\u00f6srtig gestalteten XSLT Datei beliebigen Code ausf\u00fchren." } ], "product_status": { "known_affected": [ "T032269", "T031267", "T031266", "T033720", "67646", "T008911", "1522854", "T038314", "T015632", "T032270", "T038315", "T038316", "T004914", "T022954", "1139691", "T024663", "T033718", "398363", "T033705" ] }, "release_date": "2023-11-16T23:00:00.000+00:00", "title": "CVE-2023-46214" } ] }
ghsa-77rm-9x9h-xj3g
Vulnerability from github
Published
2022-01-27 00:01
Modified
2024-10-21 20:58
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Summary
NULL Pointer Dereference in Protocol Buffers
Details
Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file's name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to version 3.15.0 or greater.
{ "affected": [ { "package": { "ecosystem": "NuGet", "name": "Google.Protobuf" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "3.15.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "google/protobuf" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "3.15.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "com.google.protobuf:protobuf-java" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "3.15.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "github.com/protocolbuffers/protobuf" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "3.15.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "protobuf" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "3.15.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2021-22570" ], "database_specific": { "cwe_ids": [ "CWE-476" ], "github_reviewed": true, "github_reviewed_at": "2022-02-03T22:48:51Z", "nvd_published_at": "2022-01-26T14:15:00Z", "severity": "HIGH" }, "details": "Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file\u0027s name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to version 3.15.0 or greater.", "id": "GHSA-77rm-9x9h-xj3g", "modified": "2024-10-21T20:58:16Z", "published": "2022-01-27T00:01:15Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22570" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-77rm-9x9h-xj3g" }, { "type": "PACKAGE", "url": "https://github.com/protocolbuffers/protobuf" }, { "type": "WEB", "url": "https://github.com/protocolbuffers/protobuf/releases/tag/v3.15.0" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/protobuf/PYSEC-2022-48.yaml" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00019.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3DVUZPALAQ34TQP6KFNLM4IZS6B32XSA" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PAGL5M2KGYPN3VEQCRJJE6NA7D5YG5X" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BTRGBRC5KGCA4SK5MUNLPYJRAGXMBIYY" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFX6KPNOFHYD6L4XES5PCM3QNSKZBOTQ" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQJB6ZPRLKV6WCMX2PRRRQBFAOXFBK6B" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MRWRAXAFR3JR7XCFWTHC2KALSZKWACCE" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVTWVQRB5OCCTMKEQFY5MYED3DXDVSLP" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20220429-0005" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "NULL Pointer Dereference in Protocol Buffers" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.