what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4592-04

Red Hat Security Advisory 2021-4592-04
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4592-04 - Annobin provides a compiler plugin to annotate and tools to examine compiled binary files.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-42574
SHA-256 | 8d3dd15983e5a0819a4745ca5ab7d18d288c94c7f4ff63b97d8959aadde6b20d

Red Hat Security Advisory 2021-4592-04

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: gcc-toolset-10-annobin security update
Advisory ID: RHSA-2021:4592-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4592
Issue date: 2021-11-10
CVE Names: CVE-2021-42574
====================================================================
1. Summary:

An update for gcc-toolset-10-annobin is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Annobin provides a compiler plugin to annotate and tools to examine
compiled binary files.

Security Fix(es):

* Developer environment: Unicode's bidirectional (BiDi) override characters
can cause trojan source attacks (CVE-2021-42574)

The following changes were introduced in annobin in order to facilitate
detection of BiDi Unicode characters:

This update of annobin adds a new annocheck test to detect the presence of
multibyte characters in symbol names.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
gcc-toolset-10-annobin-9.29-1.el8_5.2.src.rpm

aarch64:
gcc-toolset-10-annobin-9.29-1.el8_5.2.aarch64.rpm
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.aarch64.rpm
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.aarch64.rpm

ppc64le:
gcc-toolset-10-annobin-9.29-1.el8_5.2.ppc64le.rpm
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.ppc64le.rpm
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.ppc64le.rpm

s390x:
gcc-toolset-10-annobin-9.29-1.el8_5.2.s390x.rpm
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.s390x.rpm
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.s390x.rpm

x86_64:
gcc-toolset-10-annobin-9.29-1.el8_5.2.x86_64.rpm
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.x86_64.rpm
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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NjSf
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close