Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2025:7138 - Security Advisory
发布:
2025-05-13
已更新:
2025-05-13

RHSA-2025:7138 - Security Advisory

  • 概述
  • 更新的软件包

概述

Moderate: protobuf security update

类型/严重性

Security Advisory: Moderate

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for protobuf is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data.

Security Fix(es):

  • protobuf: message parsing vulnerability in ProtocolBuffers (CVE-2022-1941)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9 Release Notes linked from the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

受影响的产品

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

修复

  • BZ - 2291470 - CVE-2022-1941 protobuf: message parsing vulnerability in ProtocolBuffers
  • RHEL-40572 - Make the dependency on emacs optional in protobuf spec file

CVE

  • CVE-2022-1941

参考

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.6_release_notes/index
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux for x86_64 9

SRPM
protobuf-3.14.0-16.el9.src.rpm SHA-256: 92744f56dedc08b7fd696b2d3f42576b777ae3ddcfb60fbb1f29086cf57eaf49
x86_64
protobuf-3.14.0-16.el9.i686.rpm SHA-256: 2f4a261bc292fedcc2c4b125c01a9fad153b6a845785699f32d591412126daa7
protobuf-3.14.0-16.el9.x86_64.rpm SHA-256: b1708ff32307536de8c9edcf530f7a057533566f3013297cf2239534b24a5ef6
protobuf-compiler-debuginfo-3.14.0-16.el9.i686.rpm SHA-256: 5a4235a6d2c8f4b28f8b9ed55620880a5cc6da817ef53a30ff879717ccbb734a
protobuf-compiler-debuginfo-3.14.0-16.el9.x86_64.rpm SHA-256: 780c5e7a490278425192648dd05243cd34562eaa8b9007c6db4d02be219f46af
protobuf-debuginfo-3.14.0-16.el9.i686.rpm SHA-256: 185dc7eb01506345a0ddd2d5a57fbb5984713f44396f05fd270c39cb0163b917
protobuf-debuginfo-3.14.0-16.el9.x86_64.rpm SHA-256: bc679008362b4e861a5f97320c8439bc63787f2c50c2f16c2b6c64d49b790a48
protobuf-debugsource-3.14.0-16.el9.i686.rpm SHA-256: 8f4541a1819d9805b4d7b61ca048a0b616dead5f81d3cd1dfb658981e8d8f4c7
protobuf-debugsource-3.14.0-16.el9.x86_64.rpm SHA-256: e4cfcf83003d24823c4ba48fef4ba7fbdb82e67edf2237368ce1a8759fa914ef
protobuf-lite-3.14.0-16.el9.i686.rpm SHA-256: 152ae8e0629bef86f8c7b4dbbeb0d55b997d2d4c44beb40b7b7ba0502afa7020
protobuf-lite-3.14.0-16.el9.x86_64.rpm SHA-256: aa029d3c7f13079c176d34b850b06af9b298cb86122ebda71e2b89ce5e66076e
protobuf-lite-debuginfo-3.14.0-16.el9.i686.rpm SHA-256: 175dd1174100e02e96705258ffeb51ba834ef2ff4b92b80755cfcf32140bc33a
protobuf-lite-debuginfo-3.14.0-16.el9.x86_64.rpm SHA-256: 25414e3c0ae268316896ed5c096e1120a43c4e43e9444fa47c7f04b652b394e2
python3-protobuf-3.14.0-16.el9.noarch.rpm SHA-256: 56e3846506d8c0e80ecc87b02b5074ddd3855ae64189a1c1c83e97cf62e3af6c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
protobuf-3.14.0-16.el9.src.rpm SHA-256: 92744f56dedc08b7fd696b2d3f42576b777ae3ddcfb60fbb1f29086cf57eaf49
x86_64
protobuf-3.14.0-16.el9.i686.rpm SHA-256: 2f4a261bc292fedcc2c4b125c01a9fad153b6a845785699f32d591412126daa7
protobuf-3.14.0-16.el9.x86_64.rpm SHA-256: b1708ff32307536de8c9edcf530f7a057533566f3013297cf2239534b24a5ef6
protobuf-compiler-debuginfo-3.14.0-16.el9.i686.rpm SHA-256: 5a4235a6d2c8f4b28f8b9ed55620880a5cc6da817ef53a30ff879717ccbb734a
protobuf-compiler-debuginfo-3.14.0-16.el9.x86_64.rpm SHA-256: 780c5e7a490278425192648dd05243cd34562eaa8b9007c6db4d02be219f46af
protobuf-debuginfo-3.14.0-16.el9.i686.rpm SHA-256: 185dc7eb01506345a0ddd2d5a57fbb5984713f44396f05fd270c39cb0163b917
protobuf-debuginfo-3.14.0-16.el9.x86_64.rpm SHA-256: bc679008362b4e861a5f97320c8439bc63787f2c50c2f16c2b6c64d49b790a48
protobuf-debugsource-3.14.0-16.el9.i686.rpm SHA-256: 8f4541a1819d9805b4d7b61ca048a0b616dead5f81d3cd1dfb658981e8d8f4c7
protobuf-debugsource-3.14.0-16.el9.x86_64.rpm SHA-256: e4cfcf83003d24823c4ba48fef4ba7fbdb82e67edf2237368ce1a8759fa914ef
protobuf-lite-3.14.0-16.el9.i686.rpm SHA-256: 152ae8e0629bef86f8c7b4dbbeb0d55b997d2d4c44beb40b7b7ba0502afa7020
protobuf-lite-3.14.0-16.el9.x86_64.rpm SHA-256: aa029d3c7f13079c176d34b850b06af9b298cb86122ebda71e2b89ce5e66076e
protobuf-lite-debuginfo-3.14.0-16.el9.i686.rpm SHA-256: 175dd1174100e02e96705258ffeb51ba834ef2ff4b92b80755cfcf32140bc33a
protobuf-lite-debuginfo-3.14.0-16.el9.x86_64.rpm SHA-256: 25414e3c0ae268316896ed5c096e1120a43c4e43e9444fa47c7f04b652b394e2
python3-protobuf-3.14.0-16.el9.noarch.rpm SHA-256: 56e3846506d8c0e80ecc87b02b5074ddd3855ae64189a1c1c83e97cf62e3af6c

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
protobuf-3.14.0-16.el9.src.rpm SHA-256: 92744f56dedc08b7fd696b2d3f42576b777ae3ddcfb60fbb1f29086cf57eaf49
x86_64
protobuf-3.14.0-16.el9.i686.rpm SHA-256: 2f4a261bc292fedcc2c4b125c01a9fad153b6a845785699f32d591412126daa7
protobuf-3.14.0-16.el9.x86_64.rpm SHA-256: b1708ff32307536de8c9edcf530f7a057533566f3013297cf2239534b24a5ef6
protobuf-compiler-debuginfo-3.14.0-16.el9.i686.rpm SHA-256: 5a4235a6d2c8f4b28f8b9ed55620880a5cc6da817ef53a30ff879717ccbb734a
protobuf-compiler-debuginfo-3.14.0-16.el9.x86_64.rpm SHA-256: 780c5e7a490278425192648dd05243cd34562eaa8b9007c6db4d02be219f46af
protobuf-debuginfo-3.14.0-16.el9.i686.rpm SHA-256: 185dc7eb01506345a0ddd2d5a57fbb5984713f44396f05fd270c39cb0163b917
protobuf-debuginfo-3.14.0-16.el9.x86_64.rpm SHA-256: bc679008362b4e861a5f97320c8439bc63787f2c50c2f16c2b6c64d49b790a48
protobuf-debugsource-3.14.0-16.el9.i686.rpm SHA-256: 8f4541a1819d9805b4d7b61ca048a0b616dead5f81d3cd1dfb658981e8d8f4c7
protobuf-debugsource-3.14.0-16.el9.x86_64.rpm SHA-256: e4cfcf83003d24823c4ba48fef4ba7fbdb82e67edf2237368ce1a8759fa914ef
protobuf-lite-3.14.0-16.el9.i686.rpm SHA-256: 152ae8e0629bef86f8c7b4dbbeb0d55b997d2d4c44beb40b7b7ba0502afa7020
protobuf-lite-3.14.0-16.el9.x86_64.rpm SHA-256: aa029d3c7f13079c176d34b850b06af9b298cb86122ebda71e2b89ce5e66076e
protobuf-lite-debuginfo-3.14.0-16.el9.i686.rpm SHA-256: 175dd1174100e02e96705258ffeb51ba834ef2ff4b92b80755cfcf32140bc33a
protobuf-lite-debuginfo-3.14.0-16.el9.x86_64.rpm SHA-256: 25414e3c0ae268316896ed5c096e1120a43c4e43e9444fa47c7f04b652b394e2
python3-protobuf-3.14.0-16.el9.noarch.rpm SHA-256: 56e3846506d8c0e80ecc87b02b5074ddd3855ae64189a1c1c83e97cf62e3af6c

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
protobuf-3.14.0-16.el9.src.rpm SHA-256: 92744f56dedc08b7fd696b2d3f42576b777ae3ddcfb60fbb1f29086cf57eaf49
s390x
protobuf-3.14.0-16.el9.s390x.rpm SHA-256: d0a40007e676d188faa8c3f51efece90c57273453979156422e3327e38b45cb9
protobuf-compiler-debuginfo-3.14.0-16.el9.s390x.rpm SHA-256: 6fd522d03c9fc3e07f01400b62f6df0a6c4cc5a5768cd870fde64f352bdd25ca
protobuf-debuginfo-3.14.0-16.el9.s390x.rpm SHA-256: 20ec56542cfe787e7dc42ffd71ecfeeb78d7c20c03c5b5a8de865c52eeb87ec7
protobuf-debugsource-3.14.0-16.el9.s390x.rpm SHA-256: e3bdf4d7ec7c009b7562770d39d7ce21778f6271784be21e8c7e7ec9b06cb968
protobuf-lite-3.14.0-16.el9.s390x.rpm SHA-256: 7af8bf5396ce256dd641906a364ac0c8a6773da415c173f92fea476575c67429
protobuf-lite-debuginfo-3.14.0-16.el9.s390x.rpm SHA-256: 061c2c26044b5cee9cc45aa6b471269e1523310d0aa028b5735221c302ac3558
python3-protobuf-3.14.0-16.el9.noarch.rpm SHA-256: 56e3846506d8c0e80ecc87b02b5074ddd3855ae64189a1c1c83e97cf62e3af6c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
protobuf-3.14.0-16.el9.src.rpm SHA-256: 92744f56dedc08b7fd696b2d3f42576b777ae3ddcfb60fbb1f29086cf57eaf49
s390x
protobuf-3.14.0-16.el9.s390x.rpm SHA-256: d0a40007e676d188faa8c3f51efece90c57273453979156422e3327e38b45cb9
protobuf-compiler-debuginfo-3.14.0-16.el9.s390x.rpm SHA-256: 6fd522d03c9fc3e07f01400b62f6df0a6c4cc5a5768cd870fde64f352bdd25ca
protobuf-debuginfo-3.14.0-16.el9.s390x.rpm SHA-256: 20ec56542cfe787e7dc42ffd71ecfeeb78d7c20c03c5b5a8de865c52eeb87ec7
protobuf-debugsource-3.14.0-16.el9.s390x.rpm SHA-256: e3bdf4d7ec7c009b7562770d39d7ce21778f6271784be21e8c7e7ec9b06cb968
protobuf-lite-3.14.0-16.el9.s390x.rpm SHA-256: 7af8bf5396ce256dd641906a364ac0c8a6773da415c173f92fea476575c67429
protobuf-lite-debuginfo-3.14.0-16.el9.s390x.rpm SHA-256: 061c2c26044b5cee9cc45aa6b471269e1523310d0aa028b5735221c302ac3558
python3-protobuf-3.14.0-16.el9.noarch.rpm SHA-256: 56e3846506d8c0e80ecc87b02b5074ddd3855ae64189a1c1c83e97cf62e3af6c

Red Hat Enterprise Linux for Power, little endian 9

SRPM
protobuf-3.14.0-16.el9.src.rpm SHA-256: 92744f56dedc08b7fd696b2d3f42576b777ae3ddcfb60fbb1f29086cf57eaf49
ppc64le
protobuf-3.14.0-16.el9.ppc64le.rpm SHA-256: e814cda469c39b6068d3d254ba92ebb1e8b4c6e0dd0e8e81109e286055e8f412
protobuf-compiler-debuginfo-3.14.0-16.el9.ppc64le.rpm SHA-256: b1fa04878de151ea87ea9887b509817f0d4290ef41cf0a3f838ce61d5df7f39f
protobuf-debuginfo-3.14.0-16.el9.ppc64le.rpm SHA-256: 9899ad6e2374c577a6b36731638871a039cd0553e82b59a09bd94542cad28277
protobuf-debugsource-3.14.0-16.el9.ppc64le.rpm SHA-256: 307badf3253490d644c09da9689e7de5780728a897bc42f7aaa972b8477af219
protobuf-lite-3.14.0-16.el9.ppc64le.rpm SHA-256: c795b60775d686fefdd8aba1e7c0c09ac2f718c16239bd9cf491dad8a5d23a8f
protobuf-lite-debuginfo-3.14.0-16.el9.ppc64le.rpm SHA-256: 1f9ab8c025fa8e0ab7efe9fac51fc36f5be73375c4ff1d7db02045b7b89b3738
python3-protobuf-3.14.0-16.el9.noarch.rpm SHA-256: 56e3846506d8c0e80ecc87b02b5074ddd3855ae64189a1c1c83e97cf62e3af6c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
protobuf-3.14.0-16.el9.src.rpm SHA-256: 92744f56dedc08b7fd696b2d3f42576b777ae3ddcfb60fbb1f29086cf57eaf49
ppc64le
protobuf-3.14.0-16.el9.ppc64le.rpm SHA-256: e814cda469c39b6068d3d254ba92ebb1e8b4c6e0dd0e8e81109e286055e8f412
protobuf-compiler-debuginfo-3.14.0-16.el9.ppc64le.rpm SHA-256: b1fa04878de151ea87ea9887b509817f0d4290ef41cf0a3f838ce61d5df7f39f
protobuf-debuginfo-3.14.0-16.el9.ppc64le.rpm SHA-256: 9899ad6e2374c577a6b36731638871a039cd0553e82b59a09bd94542cad28277
protobuf-debugsource-3.14.0-16.el9.ppc64le.rpm SHA-256: 307badf3253490d644c09da9689e7de5780728a897bc42f7aaa972b8477af219
protobuf-lite-3.14.0-16.el9.ppc64le.rpm SHA-256: c795b60775d686fefdd8aba1e7c0c09ac2f718c16239bd9cf491dad8a5d23a8f
protobuf-lite-debuginfo-3.14.0-16.el9.ppc64le.rpm SHA-256: 1f9ab8c025fa8e0ab7efe9fac51fc36f5be73375c4ff1d7db02045b7b89b3738
python3-protobuf-3.14.0-16.el9.noarch.rpm SHA-256: 56e3846506d8c0e80ecc87b02b5074ddd3855ae64189a1c1c83e97cf62e3af6c

Red Hat Enterprise Linux for ARM 64 9

SRPM
protobuf-3.14.0-16.el9.src.rpm SHA-256: 92744f56dedc08b7fd696b2d3f42576b777ae3ddcfb60fbb1f29086cf57eaf49
aarch64
protobuf-3.14.0-16.el9.aarch64.rpm SHA-256: ddbd84ae82a2c25adeb4d4b13de30976de56e4245a0f6bf2e6a8bb55159d1bd5
protobuf-compiler-debuginfo-3.14.0-16.el9.aarch64.rpm SHA-256: c1d8878eea591bdf8b36e99037ac9078a1be00a058dc56d7bbf6bc7d5c682ab4
protobuf-debuginfo-3.14.0-16.el9.aarch64.rpm SHA-256: 234ad7b7bc7343352106a258495866f51c5c7da81811c6834ddf45789e7f1b00
protobuf-debugsource-3.14.0-16.el9.aarch64.rpm SHA-256: d6f1cd01d7946c6b2a0ad1b12ec4c7f2727587bf924966f17d5523ed2cb9a614
protobuf-lite-3.14.0-16.el9.aarch64.rpm SHA-256: abd63fe3a242a3cfb7e649c47bfa4570be8cab0bbf384c7f0a8d986f45281590
protobuf-lite-debuginfo-3.14.0-16.el9.aarch64.rpm SHA-256: caa347ec2ae682876fdec7533500de9b6929bfd82f24f98627f5b2b1f9b67a23
python3-protobuf-3.14.0-16.el9.noarch.rpm SHA-256: 56e3846506d8c0e80ecc87b02b5074ddd3855ae64189a1c1c83e97cf62e3af6c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
protobuf-3.14.0-16.el9.src.rpm SHA-256: 92744f56dedc08b7fd696b2d3f42576b777ae3ddcfb60fbb1f29086cf57eaf49
aarch64
protobuf-3.14.0-16.el9.aarch64.rpm SHA-256: ddbd84ae82a2c25adeb4d4b13de30976de56e4245a0f6bf2e6a8bb55159d1bd5
protobuf-compiler-debuginfo-3.14.0-16.el9.aarch64.rpm SHA-256: c1d8878eea591bdf8b36e99037ac9078a1be00a058dc56d7bbf6bc7d5c682ab4
protobuf-debuginfo-3.14.0-16.el9.aarch64.rpm SHA-256: 234ad7b7bc7343352106a258495866f51c5c7da81811c6834ddf45789e7f1b00
protobuf-debugsource-3.14.0-16.el9.aarch64.rpm SHA-256: d6f1cd01d7946c6b2a0ad1b12ec4c7f2727587bf924966f17d5523ed2cb9a614
protobuf-lite-3.14.0-16.el9.aarch64.rpm SHA-256: abd63fe3a242a3cfb7e649c47bfa4570be8cab0bbf384c7f0a8d986f45281590
protobuf-lite-debuginfo-3.14.0-16.el9.aarch64.rpm SHA-256: caa347ec2ae682876fdec7533500de9b6929bfd82f24f98627f5b2b1f9b67a23
python3-protobuf-3.14.0-16.el9.noarch.rpm SHA-256: 56e3846506d8c0e80ecc87b02b5074ddd3855ae64189a1c1c83e97cf62e3af6c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
protobuf-3.14.0-16.el9.src.rpm SHA-256: 92744f56dedc08b7fd696b2d3f42576b777ae3ddcfb60fbb1f29086cf57eaf49
ppc64le
protobuf-3.14.0-16.el9.ppc64le.rpm SHA-256: e814cda469c39b6068d3d254ba92ebb1e8b4c6e0dd0e8e81109e286055e8f412
protobuf-compiler-debuginfo-3.14.0-16.el9.ppc64le.rpm SHA-256: b1fa04878de151ea87ea9887b509817f0d4290ef41cf0a3f838ce61d5df7f39f
protobuf-debuginfo-3.14.0-16.el9.ppc64le.rpm SHA-256: 9899ad6e2374c577a6b36731638871a039cd0553e82b59a09bd94542cad28277
protobuf-debugsource-3.14.0-16.el9.ppc64le.rpm SHA-256: 307badf3253490d644c09da9689e7de5780728a897bc42f7aaa972b8477af219
protobuf-lite-3.14.0-16.el9.ppc64le.rpm SHA-256: c795b60775d686fefdd8aba1e7c0c09ac2f718c16239bd9cf491dad8a5d23a8f
protobuf-lite-debuginfo-3.14.0-16.el9.ppc64le.rpm SHA-256: 1f9ab8c025fa8e0ab7efe9fac51fc36f5be73375c4ff1d7db02045b7b89b3738
python3-protobuf-3.14.0-16.el9.noarch.rpm SHA-256: 56e3846506d8c0e80ecc87b02b5074ddd3855ae64189a1c1c83e97cf62e3af6c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
protobuf-3.14.0-16.el9.src.rpm SHA-256: 92744f56dedc08b7fd696b2d3f42576b777ae3ddcfb60fbb1f29086cf57eaf49
x86_64
protobuf-3.14.0-16.el9.i686.rpm SHA-256: 2f4a261bc292fedcc2c4b125c01a9fad153b6a845785699f32d591412126daa7
protobuf-3.14.0-16.el9.x86_64.rpm SHA-256: b1708ff32307536de8c9edcf530f7a057533566f3013297cf2239534b24a5ef6
protobuf-compiler-debuginfo-3.14.0-16.el9.i686.rpm SHA-256: 5a4235a6d2c8f4b28f8b9ed55620880a5cc6da817ef53a30ff879717ccbb734a
protobuf-compiler-debuginfo-3.14.0-16.el9.x86_64.rpm SHA-256: 780c5e7a490278425192648dd05243cd34562eaa8b9007c6db4d02be219f46af
protobuf-debuginfo-3.14.0-16.el9.i686.rpm SHA-256: 185dc7eb01506345a0ddd2d5a57fbb5984713f44396f05fd270c39cb0163b917
protobuf-debuginfo-3.14.0-16.el9.x86_64.rpm SHA-256: bc679008362b4e861a5f97320c8439bc63787f2c50c2f16c2b6c64d49b790a48
protobuf-debugsource-3.14.0-16.el9.i686.rpm SHA-256: 8f4541a1819d9805b4d7b61ca048a0b616dead5f81d3cd1dfb658981e8d8f4c7
protobuf-debugsource-3.14.0-16.el9.x86_64.rpm SHA-256: e4cfcf83003d24823c4ba48fef4ba7fbdb82e67edf2237368ce1a8759fa914ef
protobuf-lite-3.14.0-16.el9.i686.rpm SHA-256: 152ae8e0629bef86f8c7b4dbbeb0d55b997d2d4c44beb40b7b7ba0502afa7020
protobuf-lite-3.14.0-16.el9.x86_64.rpm SHA-256: aa029d3c7f13079c176d34b850b06af9b298cb86122ebda71e2b89ce5e66076e
protobuf-lite-debuginfo-3.14.0-16.el9.i686.rpm SHA-256: 175dd1174100e02e96705258ffeb51ba834ef2ff4b92b80755cfcf32140bc33a
protobuf-lite-debuginfo-3.14.0-16.el9.x86_64.rpm SHA-256: 25414e3c0ae268316896ed5c096e1120a43c4e43e9444fa47c7f04b652b394e2
python3-protobuf-3.14.0-16.el9.noarch.rpm SHA-256: 56e3846506d8c0e80ecc87b02b5074ddd3855ae64189a1c1c83e97cf62e3af6c

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
protobuf-compiler-3.14.0-16.el9.i686.rpm SHA-256: 7173bf0da61b387521de2418c18f8ee1e8cbea5b8d3bdf554a17a00ef986cae8
protobuf-compiler-3.14.0-16.el9.x86_64.rpm SHA-256: 8aa92a0fd3e1ca535fc29fd0ebd67ae08f45b6b05ec77c9bd90919fe21bd8337
protobuf-compiler-debuginfo-3.14.0-16.el9.i686.rpm SHA-256: 5a4235a6d2c8f4b28f8b9ed55620880a5cc6da817ef53a30ff879717ccbb734a
protobuf-compiler-debuginfo-3.14.0-16.el9.x86_64.rpm SHA-256: 780c5e7a490278425192648dd05243cd34562eaa8b9007c6db4d02be219f46af
protobuf-debuginfo-3.14.0-16.el9.i686.rpm SHA-256: 185dc7eb01506345a0ddd2d5a57fbb5984713f44396f05fd270c39cb0163b917
protobuf-debuginfo-3.14.0-16.el9.x86_64.rpm SHA-256: bc679008362b4e861a5f97320c8439bc63787f2c50c2f16c2b6c64d49b790a48
protobuf-debugsource-3.14.0-16.el9.i686.rpm SHA-256: 8f4541a1819d9805b4d7b61ca048a0b616dead5f81d3cd1dfb658981e8d8f4c7
protobuf-debugsource-3.14.0-16.el9.x86_64.rpm SHA-256: e4cfcf83003d24823c4ba48fef4ba7fbdb82e67edf2237368ce1a8759fa914ef
protobuf-devel-3.14.0-16.el9.i686.rpm SHA-256: e7626a1c1e8b46dea6ee435371f4b43806f7c51af84d033d1fd9b547e4f92719
protobuf-devel-3.14.0-16.el9.x86_64.rpm SHA-256: 016ecb161498746981fc68a864d185b085b391ea3a363b5854a9b8d6cd6b49f4
protobuf-lite-debuginfo-3.14.0-16.el9.i686.rpm SHA-256: 175dd1174100e02e96705258ffeb51ba834ef2ff4b92b80755cfcf32140bc33a
protobuf-lite-debuginfo-3.14.0-16.el9.x86_64.rpm SHA-256: 25414e3c0ae268316896ed5c096e1120a43c4e43e9444fa47c7f04b652b394e2
protobuf-lite-devel-3.14.0-16.el9.i686.rpm SHA-256: 7aa94deffa56981d3efc544077394e00be7f3a04dce7fc93bd411e8e54684ecb
protobuf-lite-devel-3.14.0-16.el9.x86_64.rpm SHA-256: b1fc07a8a10923b0fedaf6eb8204eea84db4f865b8a82a29fe65c6e1880704df

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
protobuf-compiler-3.14.0-16.el9.ppc64le.rpm SHA-256: 3d5db8cdcb355c9c14dbd49d8c998a231bdace848823f0069a12c09e765d1bf6
protobuf-compiler-debuginfo-3.14.0-16.el9.ppc64le.rpm SHA-256: b1fa04878de151ea87ea9887b509817f0d4290ef41cf0a3f838ce61d5df7f39f
protobuf-debuginfo-3.14.0-16.el9.ppc64le.rpm SHA-256: 9899ad6e2374c577a6b36731638871a039cd0553e82b59a09bd94542cad28277
protobuf-debugsource-3.14.0-16.el9.ppc64le.rpm SHA-256: 307badf3253490d644c09da9689e7de5780728a897bc42f7aaa972b8477af219
protobuf-devel-3.14.0-16.el9.ppc64le.rpm SHA-256: 87aa40636ccf3d3443a9debe60e56bf1b7b1d1f0bb3c512b2a62710ae8adbde2
protobuf-lite-debuginfo-3.14.0-16.el9.ppc64le.rpm SHA-256: 1f9ab8c025fa8e0ab7efe9fac51fc36f5be73375c4ff1d7db02045b7b89b3738
protobuf-lite-devel-3.14.0-16.el9.ppc64le.rpm SHA-256: 0f290c61d05b926b99f44dcca88218312ab0297e5dcf819eefccdcc909df70f1

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
protobuf-compiler-3.14.0-16.el9.aarch64.rpm SHA-256: 86ba0e45140b4e68bb3303b9c57af315937a6dcd78c608546021fc509c2de5b5
protobuf-compiler-debuginfo-3.14.0-16.el9.aarch64.rpm SHA-256: c1d8878eea591bdf8b36e99037ac9078a1be00a058dc56d7bbf6bc7d5c682ab4
protobuf-debuginfo-3.14.0-16.el9.aarch64.rpm SHA-256: 234ad7b7bc7343352106a258495866f51c5c7da81811c6834ddf45789e7f1b00
protobuf-debugsource-3.14.0-16.el9.aarch64.rpm SHA-256: d6f1cd01d7946c6b2a0ad1b12ec4c7f2727587bf924966f17d5523ed2cb9a614
protobuf-devel-3.14.0-16.el9.aarch64.rpm SHA-256: 1f3871b3bca82bbbbd53186fd6346a7cffc4d454e373c2df160e4016c81bc6da
protobuf-lite-debuginfo-3.14.0-16.el9.aarch64.rpm SHA-256: caa347ec2ae682876fdec7533500de9b6929bfd82f24f98627f5b2b1f9b67a23
protobuf-lite-devel-3.14.0-16.el9.aarch64.rpm SHA-256: f02e80b72e88d2ab19704b27f5119222a45331419420e0479f662fca17352a14

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
protobuf-compiler-3.14.0-16.el9.s390x.rpm SHA-256: e4b7a8b602a99992a82f4b3617120ca1b965dc38c7ec865f99552f685b257f82
protobuf-compiler-debuginfo-3.14.0-16.el9.s390x.rpm SHA-256: 6fd522d03c9fc3e07f01400b62f6df0a6c4cc5a5768cd870fde64f352bdd25ca
protobuf-debuginfo-3.14.0-16.el9.s390x.rpm SHA-256: 20ec56542cfe787e7dc42ffd71ecfeeb78d7c20c03c5b5a8de865c52eeb87ec7
protobuf-debugsource-3.14.0-16.el9.s390x.rpm SHA-256: e3bdf4d7ec7c009b7562770d39d7ce21778f6271784be21e8c7e7ec9b06cb968
protobuf-devel-3.14.0-16.el9.s390x.rpm SHA-256: 48769e0b208471596d375501d2d832a45b32f4d3c621f049755673c922e4ca07
protobuf-lite-debuginfo-3.14.0-16.el9.s390x.rpm SHA-256: 061c2c26044b5cee9cc45aa6b471269e1523310d0aa028b5735221c302ac3558
protobuf-lite-devel-3.14.0-16.el9.s390x.rpm SHA-256: bd3d498a2ba3c5bf0e471b187aadb7fee5d56d233e901e6c236b0eddce0fbcfb

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
protobuf-compiler-3.14.0-16.el9.i686.rpm SHA-256: 7173bf0da61b387521de2418c18f8ee1e8cbea5b8d3bdf554a17a00ef986cae8
protobuf-compiler-3.14.0-16.el9.x86_64.rpm SHA-256: 8aa92a0fd3e1ca535fc29fd0ebd67ae08f45b6b05ec77c9bd90919fe21bd8337
protobuf-compiler-debuginfo-3.14.0-16.el9.i686.rpm SHA-256: 5a4235a6d2c8f4b28f8b9ed55620880a5cc6da817ef53a30ff879717ccbb734a
protobuf-compiler-debuginfo-3.14.0-16.el9.x86_64.rpm SHA-256: 780c5e7a490278425192648dd05243cd34562eaa8b9007c6db4d02be219f46af
protobuf-debuginfo-3.14.0-16.el9.i686.rpm SHA-256: 185dc7eb01506345a0ddd2d5a57fbb5984713f44396f05fd270c39cb0163b917
protobuf-debuginfo-3.14.0-16.el9.x86_64.rpm SHA-256: bc679008362b4e861a5f97320c8439bc63787f2c50c2f16c2b6c64d49b790a48
protobuf-debugsource-3.14.0-16.el9.i686.rpm SHA-256: 8f4541a1819d9805b4d7b61ca048a0b616dead5f81d3cd1dfb658981e8d8f4c7
protobuf-debugsource-3.14.0-16.el9.x86_64.rpm SHA-256: e4cfcf83003d24823c4ba48fef4ba7fbdb82e67edf2237368ce1a8759fa914ef
protobuf-devel-3.14.0-16.el9.i686.rpm SHA-256: e7626a1c1e8b46dea6ee435371f4b43806f7c51af84d033d1fd9b547e4f92719
protobuf-devel-3.14.0-16.el9.x86_64.rpm SHA-256: 016ecb161498746981fc68a864d185b085b391ea3a363b5854a9b8d6cd6b49f4
protobuf-lite-debuginfo-3.14.0-16.el9.i686.rpm SHA-256: 175dd1174100e02e96705258ffeb51ba834ef2ff4b92b80755cfcf32140bc33a
protobuf-lite-debuginfo-3.14.0-16.el9.x86_64.rpm SHA-256: 25414e3c0ae268316896ed5c096e1120a43c4e43e9444fa47c7f04b652b394e2
protobuf-lite-devel-3.14.0-16.el9.i686.rpm SHA-256: 7aa94deffa56981d3efc544077394e00be7f3a04dce7fc93bd411e8e54684ecb
protobuf-lite-devel-3.14.0-16.el9.x86_64.rpm SHA-256: b1fc07a8a10923b0fedaf6eb8204eea84db4f865b8a82a29fe65c6e1880704df

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
protobuf-compiler-3.14.0-16.el9.ppc64le.rpm SHA-256: 3d5db8cdcb355c9c14dbd49d8c998a231bdace848823f0069a12c09e765d1bf6
protobuf-compiler-debuginfo-3.14.0-16.el9.ppc64le.rpm SHA-256: b1fa04878de151ea87ea9887b509817f0d4290ef41cf0a3f838ce61d5df7f39f
protobuf-debuginfo-3.14.0-16.el9.ppc64le.rpm SHA-256: 9899ad6e2374c577a6b36731638871a039cd0553e82b59a09bd94542cad28277
protobuf-debugsource-3.14.0-16.el9.ppc64le.rpm SHA-256: 307badf3253490d644c09da9689e7de5780728a897bc42f7aaa972b8477af219
protobuf-devel-3.14.0-16.el9.ppc64le.rpm SHA-256: 87aa40636ccf3d3443a9debe60e56bf1b7b1d1f0bb3c512b2a62710ae8adbde2
protobuf-lite-debuginfo-3.14.0-16.el9.ppc64le.rpm SHA-256: 1f9ab8c025fa8e0ab7efe9fac51fc36f5be73375c4ff1d7db02045b7b89b3738
protobuf-lite-devel-3.14.0-16.el9.ppc64le.rpm SHA-256: 0f290c61d05b926b99f44dcca88218312ab0297e5dcf819eefccdcc909df70f1

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
protobuf-compiler-3.14.0-16.el9.s390x.rpm SHA-256: e4b7a8b602a99992a82f4b3617120ca1b965dc38c7ec865f99552f685b257f82
protobuf-compiler-debuginfo-3.14.0-16.el9.s390x.rpm SHA-256: 6fd522d03c9fc3e07f01400b62f6df0a6c4cc5a5768cd870fde64f352bdd25ca
protobuf-debuginfo-3.14.0-16.el9.s390x.rpm SHA-256: 20ec56542cfe787e7dc42ffd71ecfeeb78d7c20c03c5b5a8de865c52eeb87ec7
protobuf-debugsource-3.14.0-16.el9.s390x.rpm SHA-256: e3bdf4d7ec7c009b7562770d39d7ce21778f6271784be21e8c7e7ec9b06cb968
protobuf-devel-3.14.0-16.el9.s390x.rpm SHA-256: 48769e0b208471596d375501d2d832a45b32f4d3c621f049755673c922e4ca07
protobuf-lite-debuginfo-3.14.0-16.el9.s390x.rpm SHA-256: 061c2c26044b5cee9cc45aa6b471269e1523310d0aa028b5735221c302ac3558
protobuf-lite-devel-3.14.0-16.el9.s390x.rpm SHA-256: bd3d498a2ba3c5bf0e471b187aadb7fee5d56d233e901e6c236b0eddce0fbcfb

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
protobuf-compiler-3.14.0-16.el9.aarch64.rpm SHA-256: 86ba0e45140b4e68bb3303b9c57af315937a6dcd78c608546021fc509c2de5b5
protobuf-compiler-debuginfo-3.14.0-16.el9.aarch64.rpm SHA-256: c1d8878eea591bdf8b36e99037ac9078a1be00a058dc56d7bbf6bc7d5c682ab4
protobuf-debuginfo-3.14.0-16.el9.aarch64.rpm SHA-256: 234ad7b7bc7343352106a258495866f51c5c7da81811c6834ddf45789e7f1b00
protobuf-debugsource-3.14.0-16.el9.aarch64.rpm SHA-256: d6f1cd01d7946c6b2a0ad1b12ec4c7f2727587bf924966f17d5523ed2cb9a614
protobuf-devel-3.14.0-16.el9.aarch64.rpm SHA-256: 1f3871b3bca82bbbbd53186fd6346a7cffc4d454e373c2df160e4016c81bc6da
protobuf-lite-debuginfo-3.14.0-16.el9.aarch64.rpm SHA-256: caa347ec2ae682876fdec7533500de9b6929bfd82f24f98627f5b2b1f9b67a23
protobuf-lite-devel-3.14.0-16.el9.aarch64.rpm SHA-256: f02e80b72e88d2ab19704b27f5119222a45331419420e0479f662fca17352a14

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
protobuf-3.14.0-16.el9.src.rpm SHA-256: 92744f56dedc08b7fd696b2d3f42576b777ae3ddcfb60fbb1f29086cf57eaf49
aarch64
protobuf-3.14.0-16.el9.aarch64.rpm SHA-256: ddbd84ae82a2c25adeb4d4b13de30976de56e4245a0f6bf2e6a8bb55159d1bd5
protobuf-compiler-debuginfo-3.14.0-16.el9.aarch64.rpm SHA-256: c1d8878eea591bdf8b36e99037ac9078a1be00a058dc56d7bbf6bc7d5c682ab4
protobuf-debuginfo-3.14.0-16.el9.aarch64.rpm SHA-256: 234ad7b7bc7343352106a258495866f51c5c7da81811c6834ddf45789e7f1b00
protobuf-debugsource-3.14.0-16.el9.aarch64.rpm SHA-256: d6f1cd01d7946c6b2a0ad1b12ec4c7f2727587bf924966f17d5523ed2cb9a614
protobuf-lite-3.14.0-16.el9.aarch64.rpm SHA-256: abd63fe3a242a3cfb7e649c47bfa4570be8cab0bbf384c7f0a8d986f45281590
protobuf-lite-debuginfo-3.14.0-16.el9.aarch64.rpm SHA-256: caa347ec2ae682876fdec7533500de9b6929bfd82f24f98627f5b2b1f9b67a23
python3-protobuf-3.14.0-16.el9.noarch.rpm SHA-256: 56e3846506d8c0e80ecc87b02b5074ddd3855ae64189a1c1c83e97cf62e3af6c

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
protobuf-3.14.0-16.el9.src.rpm SHA-256: 92744f56dedc08b7fd696b2d3f42576b777ae3ddcfb60fbb1f29086cf57eaf49
s390x
protobuf-3.14.0-16.el9.s390x.rpm SHA-256: d0a40007e676d188faa8c3f51efece90c57273453979156422e3327e38b45cb9
protobuf-compiler-debuginfo-3.14.0-16.el9.s390x.rpm SHA-256: 6fd522d03c9fc3e07f01400b62f6df0a6c4cc5a5768cd870fde64f352bdd25ca
protobuf-debuginfo-3.14.0-16.el9.s390x.rpm SHA-256: 20ec56542cfe787e7dc42ffd71ecfeeb78d7c20c03c5b5a8de865c52eeb87ec7
protobuf-debugsource-3.14.0-16.el9.s390x.rpm SHA-256: e3bdf4d7ec7c009b7562770d39d7ce21778f6271784be21e8c7e7ec9b06cb968
protobuf-lite-3.14.0-16.el9.s390x.rpm SHA-256: 7af8bf5396ce256dd641906a364ac0c8a6773da415c173f92fea476575c67429
protobuf-lite-debuginfo-3.14.0-16.el9.s390x.rpm SHA-256: 061c2c26044b5cee9cc45aa6b471269e1523310d0aa028b5735221c302ac3558
python3-protobuf-3.14.0-16.el9.noarch.rpm SHA-256: 56e3846506d8c0e80ecc87b02b5074ddd3855ae64189a1c1c83e97cf62e3af6c

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility