-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: annobin security update Advisory ID: RHSA-2021:4600-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4600 Issue date: 2021-11-10 CVE Names: CVE-2021-42574 ==================================================================== 1. Summary: An update for annobin is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 3. Description: Annobin provides a compiler plugin to annotate and tools to examine compiled binary files. Security Fix(es): * Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks (CVE-2021-42574) The following changes were introduced in annobin in order to facilitate detection of BiDi Unicode characters: This update of annobin adds a new annocheck test to detect the presence of multibyte characters in symbol names. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.2): Source: annobin-8.90-1.el8_2.1.src.rpm aarch64: annobin-8.90-1.el8_2.1.aarch64.rpm annobin-debuginfo-8.90-1.el8_2.1.aarch64.rpm annobin-debugsource-8.90-1.el8_2.1.aarch64.rpm ppc64le: annobin-8.90-1.el8_2.1.ppc64le.rpm annobin-debuginfo-8.90-1.el8_2.1.ppc64le.rpm annobin-debugsource-8.90-1.el8_2.1.ppc64le.rpm s390x: annobin-8.90-1.el8_2.1.s390x.rpm annobin-debuginfo-8.90-1.el8_2.1.s390x.rpm annobin-debugsource-8.90-1.el8_2.1.s390x.rpm x86_64: annobin-8.90-1.el8_2.1.x86_64.rpm annobin-debuginfo-8.90-1.el8_2.1.x86_64.rpm annobin-debugsource-8.90-1.el8_2.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-42574 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/security/vulnerabilities/RHSB-2021-007 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYYvZo9zjgjWX9erEAQh6ig/8CEoRQM/Eg5RJqcraJeo9LwPKN3cKZnME PfmsKlH3az+4CB9dDmkYLlCVxVkPgwiq57frvsT15H/YnnFcRye21GtTHlRNPGvZ LwCMiTO1YwN/9RvdH8LQSZ/CWJSYg0wMcVNJO3Wnv5iuZQX8Ltfq/XEMGCvslAMG QwS8E7mU0JrKlyIv8l25QeF0t+ejvjbUdMEvO0N38i+opYtjoJWiyH2wvq0GDxe5 tgUFF5Uz4fmGyA9PQTdWXFGziLiHn9vmTNwrqLL46E2tHrEQhupWAgJBTx61xjpa Z84VuEU80IrY47S44aJ4oRum9PghydFXU0Y6+BWJfrzh1u3pEUb/+RIYO4Tt+7yn 1qLbKwakV8BocFsvwCDDItjW+fSXm2YSvBY6dnrSdnLkK7mvZD7Sqqlv1Q1bZOIb ycrZZrmAa0j3cTE77gVHVo6Xl2oiZR2/KsqTLbk61J508J1pr/ov7jMOhffFpg9A 02FiWN2fDxflKE3S+rauwe/EIoP+EPVItptSgkng6SW+NkVjlyp6QtBDOIohdZzm mrgbhI+CqAmWXsp8aKYFSocKJR9rq6zotemaCFNu0Z0hi6BMZ9BYItdxLcGdYdNW lv26l/He1krddw6hux6YBaeMZQjqR9A8B1v1e7l8l6TBsPYuZqGE4v0zT6a6+iIC 6HK37UtQoc4=Mp56 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce