Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3812 - Security Advisory
Issued:
2024-06-11
Updated:
2024-06-11

RHSA-2024:3812 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: protobuf-c security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for protobuf-c is now available for Red Hat Enterprise Linux 8.8
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The protobuf-c packages provide C bindings for Google's Protocol Buffers.

Security Fix(es):

  • protobuf-c: unsigned integer overflow in parse_required_member

(CVE-2022-48468)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2186673 - CVE-2022-48468 protobuf-c: unsigned integer overflow in parse_required_member

CVEs

  • CVE-2022-48468

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
protobuf-c-1.3.0-8.el8_8.src.rpm SHA-256: 866210173d57a6e24026f163b50597971de3138b41a25e80dbb87ae00cd1099e
x86_64
protobuf-c-1.3.0-8.el8_8.i686.rpm SHA-256: 75ca66b3ee0dccff73580b9bbfc33098220b837def2bb758cffd52b5e8391837
protobuf-c-1.3.0-8.el8_8.x86_64.rpm SHA-256: 0b343ade4bbbc75ea916efb3c1a22be422607f2183dee3fe2907db7fddf894c9
protobuf-c-compiler-1.3.0-8.el8_8.i686.rpm SHA-256: f8116c1c016e3926a7510db4e7046a402edbaf4f614162fe64fb39a4aa7c9b0f
protobuf-c-compiler-1.3.0-8.el8_8.x86_64.rpm SHA-256: 8cf49935d9456f390501a2ae6ad4eda4fe1f0f2ed0be595ea72bc7a2ca6bcfb1
protobuf-c-compiler-debuginfo-1.3.0-8.el8_8.i686.rpm SHA-256: a6b14be1ce4181a59787838ecabe0ca2d8c0abb333fd0fe67b397898cd5b33ef
protobuf-c-compiler-debuginfo-1.3.0-8.el8_8.x86_64.rpm SHA-256: 99acaa0e32bf50610877675ac3decd1653af8990c840aa09e8580160b7ef8daf
protobuf-c-debuginfo-1.3.0-8.el8_8.i686.rpm SHA-256: 409410bf9c56621671a8657761a310cdcffb853c6f3c4d3cba19477667632c33
protobuf-c-debuginfo-1.3.0-8.el8_8.x86_64.rpm SHA-256: 669349131576fb341cb1c6b735a348e97f46f8ae781e04b261df93a2d29fc990
protobuf-c-debugsource-1.3.0-8.el8_8.i686.rpm SHA-256: 59c21883988133a454eba440dcd88eabdf6e0ac881363708db99bc1ceb48b478
protobuf-c-debugsource-1.3.0-8.el8_8.x86_64.rpm SHA-256: dc0979d8cbfba9c8a20ae54ce451d15acee25b3828645af80988386cc56b750d
protobuf-c-devel-1.3.0-8.el8_8.i686.rpm SHA-256: fc95666a51c0dd0cafffb2a2286fbeba9ad0afdd55aaec2cbf5b18d38777d096
protobuf-c-devel-1.3.0-8.el8_8.x86_64.rpm SHA-256: cdc53b93a89cb8aa4bad67c1c0384cbc8b0d57aa1fedd58bce1df6396c7d0dd0

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
protobuf-c-1.3.0-8.el8_8.src.rpm SHA-256: 866210173d57a6e24026f163b50597971de3138b41a25e80dbb87ae00cd1099e
x86_64
protobuf-c-1.3.0-8.el8_8.i686.rpm SHA-256: 75ca66b3ee0dccff73580b9bbfc33098220b837def2bb758cffd52b5e8391837
protobuf-c-1.3.0-8.el8_8.x86_64.rpm SHA-256: 0b343ade4bbbc75ea916efb3c1a22be422607f2183dee3fe2907db7fddf894c9
protobuf-c-compiler-1.3.0-8.el8_8.i686.rpm SHA-256: f8116c1c016e3926a7510db4e7046a402edbaf4f614162fe64fb39a4aa7c9b0f
protobuf-c-compiler-1.3.0-8.el8_8.x86_64.rpm SHA-256: 8cf49935d9456f390501a2ae6ad4eda4fe1f0f2ed0be595ea72bc7a2ca6bcfb1
protobuf-c-compiler-debuginfo-1.3.0-8.el8_8.i686.rpm SHA-256: a6b14be1ce4181a59787838ecabe0ca2d8c0abb333fd0fe67b397898cd5b33ef
protobuf-c-compiler-debuginfo-1.3.0-8.el8_8.x86_64.rpm SHA-256: 99acaa0e32bf50610877675ac3decd1653af8990c840aa09e8580160b7ef8daf
protobuf-c-debuginfo-1.3.0-8.el8_8.i686.rpm SHA-256: 409410bf9c56621671a8657761a310cdcffb853c6f3c4d3cba19477667632c33
protobuf-c-debuginfo-1.3.0-8.el8_8.x86_64.rpm SHA-256: 669349131576fb341cb1c6b735a348e97f46f8ae781e04b261df93a2d29fc990
protobuf-c-debugsource-1.3.0-8.el8_8.i686.rpm SHA-256: 59c21883988133a454eba440dcd88eabdf6e0ac881363708db99bc1ceb48b478
protobuf-c-debugsource-1.3.0-8.el8_8.x86_64.rpm SHA-256: dc0979d8cbfba9c8a20ae54ce451d15acee25b3828645af80988386cc56b750d
protobuf-c-devel-1.3.0-8.el8_8.i686.rpm SHA-256: fc95666a51c0dd0cafffb2a2286fbeba9ad0afdd55aaec2cbf5b18d38777d096
protobuf-c-devel-1.3.0-8.el8_8.x86_64.rpm SHA-256: cdc53b93a89cb8aa4bad67c1c0384cbc8b0d57aa1fedd58bce1df6396c7d0dd0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
protobuf-c-1.3.0-8.el8_8.src.rpm SHA-256: 866210173d57a6e24026f163b50597971de3138b41a25e80dbb87ae00cd1099e
s390x
protobuf-c-1.3.0-8.el8_8.s390x.rpm SHA-256: 5c5b0371b319cd64dcdfabd1384ba16cdbe61fb5f9f7149108526edad55fbdad
protobuf-c-compiler-1.3.0-8.el8_8.s390x.rpm SHA-256: 288140258f12f085799eb576ecafbb0639800cfc266ee529f42a8c836500d833
protobuf-c-compiler-debuginfo-1.3.0-8.el8_8.s390x.rpm SHA-256: dc9f1e6f735a7a997a4067c8ec79525ce3a909f5548d9e5d30459dba3c6868ce
protobuf-c-debuginfo-1.3.0-8.el8_8.s390x.rpm SHA-256: e8e612b71c2db7389cbd2d387cefafcfbe7cb9e47a18a745f10af4f048407c66
protobuf-c-debugsource-1.3.0-8.el8_8.s390x.rpm SHA-256: b0d34acd6fd32f0e3e0ef96fc3f615d9a329f2ac1aa11b0b8be4fcf6499c54e5
protobuf-c-devel-1.3.0-8.el8_8.s390x.rpm SHA-256: 5b62ff183e8a3359dc343d14be321f37e8c92f4f219882b7b79572ae9a949bb0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
protobuf-c-1.3.0-8.el8_8.src.rpm SHA-256: 866210173d57a6e24026f163b50597971de3138b41a25e80dbb87ae00cd1099e
ppc64le
protobuf-c-1.3.0-8.el8_8.ppc64le.rpm SHA-256: 567fb08eeaf25aef60247005dae9b047179fc7300a94750873460b52b15586da
protobuf-c-compiler-1.3.0-8.el8_8.ppc64le.rpm SHA-256: ed1cd1e7f1b0920655b086bde1881a84466c3e8f0ea15be9ba8b1ccf8914d4bd
protobuf-c-compiler-debuginfo-1.3.0-8.el8_8.ppc64le.rpm SHA-256: ee56a0d27b83145e824ff5aa7990bf919c7f4fdc5543807102840668c2e11c9d
protobuf-c-debuginfo-1.3.0-8.el8_8.ppc64le.rpm SHA-256: 5e0cc4c034923b603f7ab52a82f8466b38f3d6a70f85e56841082c0524d86baa
protobuf-c-debugsource-1.3.0-8.el8_8.ppc64le.rpm SHA-256: 86962bff3821beac3ba0e671985d9dcd8bb8b987ba5635b35eb7c3cfbf16a7b0
protobuf-c-devel-1.3.0-8.el8_8.ppc64le.rpm SHA-256: bb9874dba93562c1ceae8cfd77808b6b105df99451d329918f0cd3ad06a45641

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
protobuf-c-1.3.0-8.el8_8.src.rpm SHA-256: 866210173d57a6e24026f163b50597971de3138b41a25e80dbb87ae00cd1099e
x86_64
protobuf-c-1.3.0-8.el8_8.i686.rpm SHA-256: 75ca66b3ee0dccff73580b9bbfc33098220b837def2bb758cffd52b5e8391837
protobuf-c-1.3.0-8.el8_8.x86_64.rpm SHA-256: 0b343ade4bbbc75ea916efb3c1a22be422607f2183dee3fe2907db7fddf894c9
protobuf-c-compiler-1.3.0-8.el8_8.i686.rpm SHA-256: f8116c1c016e3926a7510db4e7046a402edbaf4f614162fe64fb39a4aa7c9b0f
protobuf-c-compiler-1.3.0-8.el8_8.x86_64.rpm SHA-256: 8cf49935d9456f390501a2ae6ad4eda4fe1f0f2ed0be595ea72bc7a2ca6bcfb1
protobuf-c-compiler-debuginfo-1.3.0-8.el8_8.i686.rpm SHA-256: a6b14be1ce4181a59787838ecabe0ca2d8c0abb333fd0fe67b397898cd5b33ef
protobuf-c-compiler-debuginfo-1.3.0-8.el8_8.x86_64.rpm SHA-256: 99acaa0e32bf50610877675ac3decd1653af8990c840aa09e8580160b7ef8daf
protobuf-c-debuginfo-1.3.0-8.el8_8.i686.rpm SHA-256: 409410bf9c56621671a8657761a310cdcffb853c6f3c4d3cba19477667632c33
protobuf-c-debuginfo-1.3.0-8.el8_8.x86_64.rpm SHA-256: 669349131576fb341cb1c6b735a348e97f46f8ae781e04b261df93a2d29fc990
protobuf-c-debugsource-1.3.0-8.el8_8.i686.rpm SHA-256: 59c21883988133a454eba440dcd88eabdf6e0ac881363708db99bc1ceb48b478
protobuf-c-debugsource-1.3.0-8.el8_8.x86_64.rpm SHA-256: dc0979d8cbfba9c8a20ae54ce451d15acee25b3828645af80988386cc56b750d
protobuf-c-devel-1.3.0-8.el8_8.i686.rpm SHA-256: fc95666a51c0dd0cafffb2a2286fbeba9ad0afdd55aaec2cbf5b18d38777d096
protobuf-c-devel-1.3.0-8.el8_8.x86_64.rpm SHA-256: cdc53b93a89cb8aa4bad67c1c0384cbc8b0d57aa1fedd58bce1df6396c7d0dd0

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
protobuf-c-1.3.0-8.el8_8.src.rpm SHA-256: 866210173d57a6e24026f163b50597971de3138b41a25e80dbb87ae00cd1099e
aarch64
protobuf-c-1.3.0-8.el8_8.aarch64.rpm SHA-256: 844a09e5ed5a755698fcccafb8e33ffdca729b86674650880ab6e5a5697fb349
protobuf-c-compiler-1.3.0-8.el8_8.aarch64.rpm SHA-256: b87ac0a9651f11cafd4a6780c1ad142376473d42fa1d770b133e8f6258ab74ab
protobuf-c-compiler-debuginfo-1.3.0-8.el8_8.aarch64.rpm SHA-256: 1aede197f17365bcb5b760fc07e01d1e1f0a2a7eb12a27fa200447994ffa7fd6
protobuf-c-debuginfo-1.3.0-8.el8_8.aarch64.rpm SHA-256: 978f74d2435f4200c22db535bc951a9c6b13986fa3a5112e91bf97496a496f81
protobuf-c-debugsource-1.3.0-8.el8_8.aarch64.rpm SHA-256: 7c71f6cefe92ef1cd4fb3af5c9c723ced2fe8d38f420d0268c2e1c354071253e
protobuf-c-devel-1.3.0-8.el8_8.aarch64.rpm SHA-256: 084dd098b66ac397f9dea5333d6d44a504b77dbade421f26bf4b0cd2e0d0065c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
protobuf-c-1.3.0-8.el8_8.src.rpm SHA-256: 866210173d57a6e24026f163b50597971de3138b41a25e80dbb87ae00cd1099e
ppc64le
protobuf-c-1.3.0-8.el8_8.ppc64le.rpm SHA-256: 567fb08eeaf25aef60247005dae9b047179fc7300a94750873460b52b15586da
protobuf-c-compiler-1.3.0-8.el8_8.ppc64le.rpm SHA-256: ed1cd1e7f1b0920655b086bde1881a84466c3e8f0ea15be9ba8b1ccf8914d4bd
protobuf-c-compiler-debuginfo-1.3.0-8.el8_8.ppc64le.rpm SHA-256: ee56a0d27b83145e824ff5aa7990bf919c7f4fdc5543807102840668c2e11c9d
protobuf-c-debuginfo-1.3.0-8.el8_8.ppc64le.rpm SHA-256: 5e0cc4c034923b603f7ab52a82f8466b38f3d6a70f85e56841082c0524d86baa
protobuf-c-debugsource-1.3.0-8.el8_8.ppc64le.rpm SHA-256: 86962bff3821beac3ba0e671985d9dcd8bb8b987ba5635b35eb7c3cfbf16a7b0
protobuf-c-devel-1.3.0-8.el8_8.ppc64le.rpm SHA-256: bb9874dba93562c1ceae8cfd77808b6b105df99451d329918f0cd3ad06a45641

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
protobuf-c-1.3.0-8.el8_8.src.rpm SHA-256: 866210173d57a6e24026f163b50597971de3138b41a25e80dbb87ae00cd1099e
x86_64
protobuf-c-1.3.0-8.el8_8.i686.rpm SHA-256: 75ca66b3ee0dccff73580b9bbfc33098220b837def2bb758cffd52b5e8391837
protobuf-c-1.3.0-8.el8_8.x86_64.rpm SHA-256: 0b343ade4bbbc75ea916efb3c1a22be422607f2183dee3fe2907db7fddf894c9
protobuf-c-compiler-1.3.0-8.el8_8.i686.rpm SHA-256: f8116c1c016e3926a7510db4e7046a402edbaf4f614162fe64fb39a4aa7c9b0f
protobuf-c-compiler-1.3.0-8.el8_8.x86_64.rpm SHA-256: 8cf49935d9456f390501a2ae6ad4eda4fe1f0f2ed0be595ea72bc7a2ca6bcfb1
protobuf-c-compiler-debuginfo-1.3.0-8.el8_8.i686.rpm SHA-256: a6b14be1ce4181a59787838ecabe0ca2d8c0abb333fd0fe67b397898cd5b33ef
protobuf-c-compiler-debuginfo-1.3.0-8.el8_8.x86_64.rpm SHA-256: 99acaa0e32bf50610877675ac3decd1653af8990c840aa09e8580160b7ef8daf
protobuf-c-debuginfo-1.3.0-8.el8_8.i686.rpm SHA-256: 409410bf9c56621671a8657761a310cdcffb853c6f3c4d3cba19477667632c33
protobuf-c-debuginfo-1.3.0-8.el8_8.x86_64.rpm SHA-256: 669349131576fb341cb1c6b735a348e97f46f8ae781e04b261df93a2d29fc990
protobuf-c-debugsource-1.3.0-8.el8_8.i686.rpm SHA-256: 59c21883988133a454eba440dcd88eabdf6e0ac881363708db99bc1ceb48b478
protobuf-c-debugsource-1.3.0-8.el8_8.x86_64.rpm SHA-256: dc0979d8cbfba9c8a20ae54ce451d15acee25b3828645af80988386cc56b750d
protobuf-c-devel-1.3.0-8.el8_8.i686.rpm SHA-256: fc95666a51c0dd0cafffb2a2286fbeba9ad0afdd55aaec2cbf5b18d38777d096
protobuf-c-devel-1.3.0-8.el8_8.x86_64.rpm SHA-256: cdc53b93a89cb8aa4bad67c1c0384cbc8b0d57aa1fedd58bce1df6396c7d0dd0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility