-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: gcc security update Advisory ID: RHSA-2021:4587-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4587 Issue date: 2021-11-10 CVE Names: CVE-2021-42574 ==================================================================== 1. Summary: An update for gcc is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries. Security Fix(es): * Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks (CVE-2021-42574) The following changes were introduced in gcc in order to facilitate detection of BiDi Unicode characters: This update implements a new warning option -Wbidirectional to warn about possibly dangerous bidirectional characters. There are three levels of warning supported by gcc: "-Wbidirectional=unpaired", which warns about improperly terminated BiDi contexts. (This is the default.) "-Wbidirectional=none", which turns the warning off. "-Wbidirectional=any", which warns about any use of bidirectional characters. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): aarch64: cpp-8.5.0-4.el8_5.aarch64.rpm cpp-debuginfo-8.5.0-4.el8_5.aarch64.rpm gcc-8.5.0-4.el8_5.aarch64.rpm gcc-c++-8.5.0-4.el8_5.aarch64.rpm gcc-c++-debuginfo-8.5.0-4.el8_5.aarch64.rpm gcc-debuginfo-8.5.0-4.el8_5.aarch64.rpm gcc-debugsource-8.5.0-4.el8_5.aarch64.rpm gcc-gdb-plugin-8.5.0-4.el8_5.aarch64.rpm gcc-gdb-plugin-debuginfo-8.5.0-4.el8_5.aarch64.rpm gcc-gfortran-8.5.0-4.el8_5.aarch64.rpm gcc-gfortran-debuginfo-8.5.0-4.el8_5.aarch64.rpm gcc-plugin-devel-debuginfo-8.5.0-4.el8_5.aarch64.rpm libasan-debuginfo-8.5.0-4.el8_5.aarch64.rpm libatomic-debuginfo-8.5.0-4.el8_5.aarch64.rpm libgcc-debuginfo-8.5.0-4.el8_5.aarch64.rpm libgfortran-debuginfo-8.5.0-4.el8_5.aarch64.rpm libgomp-debuginfo-8.5.0-4.el8_5.aarch64.rpm libitm-debuginfo-8.5.0-4.el8_5.aarch64.rpm libitm-devel-8.5.0-4.el8_5.aarch64.rpm liblsan-debuginfo-8.5.0-4.el8_5.aarch64.rpm libstdc++-debuginfo-8.5.0-4.el8_5.aarch64.rpm libstdc++-devel-8.5.0-4.el8_5.aarch64.rpm libstdc++-docs-8.5.0-4.el8_5.aarch64.rpm libtsan-debuginfo-8.5.0-4.el8_5.aarch64.rpm libubsan-debuginfo-8.5.0-4.el8_5.aarch64.rpm ppc64le: cpp-8.5.0-4.el8_5.ppc64le.rpm cpp-debuginfo-8.5.0-4.el8_5.ppc64le.rpm gcc-8.5.0-4.el8_5.ppc64le.rpm gcc-c++-8.5.0-4.el8_5.ppc64le.rpm gcc-c++-debuginfo-8.5.0-4.el8_5.ppc64le.rpm gcc-debuginfo-8.5.0-4.el8_5.ppc64le.rpm gcc-debugsource-8.5.0-4.el8_5.ppc64le.rpm gcc-gdb-plugin-8.5.0-4.el8_5.ppc64le.rpm gcc-gdb-plugin-debuginfo-8.5.0-4.el8_5.ppc64le.rpm gcc-gfortran-8.5.0-4.el8_5.ppc64le.rpm gcc-gfortran-debuginfo-8.5.0-4.el8_5.ppc64le.rpm gcc-offload-nvptx-8.5.0-4.el8_5.ppc64le.rpm gcc-offload-nvptx-debuginfo-8.5.0-4.el8_5.ppc64le.rpm gcc-plugin-devel-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libasan-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libatomic-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libgcc-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libgfortran-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libgomp-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libgomp-offload-nvptx-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libitm-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libitm-devel-8.5.0-4.el8_5.ppc64le.rpm liblsan-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libquadmath-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libquadmath-devel-8.5.0-4.el8_5.ppc64le.rpm libstdc++-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libstdc++-devel-8.5.0-4.el8_5.ppc64le.rpm libstdc++-docs-8.5.0-4.el8_5.ppc64le.rpm libtsan-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libubsan-debuginfo-8.5.0-4.el8_5.ppc64le.rpm s390x: cpp-8.5.0-4.el8_5.s390x.rpm cpp-debuginfo-8.5.0-4.el8_5.s390x.rpm gcc-8.5.0-4.el8_5.s390x.rpm gcc-c++-8.5.0-4.el8_5.s390x.rpm gcc-c++-debuginfo-8.5.0-4.el8_5.s390x.rpm gcc-debuginfo-8.5.0-4.el8_5.s390x.rpm gcc-debugsource-8.5.0-4.el8_5.s390x.rpm gcc-gdb-plugin-8.5.0-4.el8_5.s390x.rpm gcc-gdb-plugin-debuginfo-8.5.0-4.el8_5.s390x.rpm gcc-gfortran-8.5.0-4.el8_5.s390x.rpm gcc-gfortran-debuginfo-8.5.0-4.el8_5.s390x.rpm gcc-plugin-devel-debuginfo-8.5.0-4.el8_5.s390x.rpm libasan-debuginfo-8.5.0-4.el8_5.s390x.rpm libatomic-debuginfo-8.5.0-4.el8_5.s390x.rpm libgcc-debuginfo-8.5.0-4.el8_5.s390x.rpm libgfortran-debuginfo-8.5.0-4.el8_5.s390x.rpm libgomp-debuginfo-8.5.0-4.el8_5.s390x.rpm libitm-debuginfo-8.5.0-4.el8_5.s390x.rpm libitm-devel-8.5.0-4.el8_5.s390x.rpm libstdc++-debuginfo-8.5.0-4.el8_5.s390x.rpm libstdc++-devel-8.5.0-4.el8_5.s390x.rpm libstdc++-docs-8.5.0-4.el8_5.s390x.rpm libubsan-debuginfo-8.5.0-4.el8_5.s390x.rpm x86_64: cpp-8.5.0-4.el8_5.x86_64.rpm cpp-debuginfo-8.5.0-4.el8_5.i686.rpm cpp-debuginfo-8.5.0-4.el8_5.x86_64.rpm gcc-8.5.0-4.el8_5.x86_64.rpm gcc-c++-8.5.0-4.el8_5.x86_64.rpm gcc-c++-debuginfo-8.5.0-4.el8_5.i686.rpm gcc-c++-debuginfo-8.5.0-4.el8_5.x86_64.rpm gcc-debuginfo-8.5.0-4.el8_5.i686.rpm gcc-debuginfo-8.5.0-4.el8_5.x86_64.rpm gcc-debugsource-8.5.0-4.el8_5.i686.rpm gcc-debugsource-8.5.0-4.el8_5.x86_64.rpm gcc-gdb-plugin-8.5.0-4.el8_5.i686.rpm gcc-gdb-plugin-8.5.0-4.el8_5.x86_64.rpm gcc-gdb-plugin-debuginfo-8.5.0-4.el8_5.i686.rpm gcc-gdb-plugin-debuginfo-8.5.0-4.el8_5.x86_64.rpm gcc-gfortran-8.5.0-4.el8_5.x86_64.rpm gcc-gfortran-debuginfo-8.5.0-4.el8_5.i686.rpm gcc-gfortran-debuginfo-8.5.0-4.el8_5.x86_64.rpm gcc-offload-nvptx-8.5.0-4.el8_5.x86_64.rpm gcc-offload-nvptx-debuginfo-8.5.0-4.el8_5.x86_64.rpm gcc-plugin-devel-debuginfo-8.5.0-4.el8_5.i686.rpm gcc-plugin-devel-debuginfo-8.5.0-4.el8_5.x86_64.rpm libasan-debuginfo-8.5.0-4.el8_5.i686.rpm libasan-debuginfo-8.5.0-4.el8_5.x86_64.rpm libatomic-debuginfo-8.5.0-4.el8_5.i686.rpm libatomic-debuginfo-8.5.0-4.el8_5.x86_64.rpm libgcc-debuginfo-8.5.0-4.el8_5.i686.rpm libgcc-debuginfo-8.5.0-4.el8_5.x86_64.rpm libgfortran-debuginfo-8.5.0-4.el8_5.i686.rpm libgfortran-debuginfo-8.5.0-4.el8_5.x86_64.rpm libgomp-debuginfo-8.5.0-4.el8_5.i686.rpm libgomp-debuginfo-8.5.0-4.el8_5.x86_64.rpm libgomp-offload-nvptx-debuginfo-8.5.0-4.el8_5.x86_64.rpm libitm-debuginfo-8.5.0-4.el8_5.i686.rpm libitm-debuginfo-8.5.0-4.el8_5.x86_64.rpm libitm-devel-8.5.0-4.el8_5.i686.rpm libitm-devel-8.5.0-4.el8_5.x86_64.rpm liblsan-debuginfo-8.5.0-4.el8_5.x86_64.rpm libquadmath-debuginfo-8.5.0-4.el8_5.i686.rpm libquadmath-debuginfo-8.5.0-4.el8_5.x86_64.rpm libquadmath-devel-8.5.0-4.el8_5.i686.rpm libquadmath-devel-8.5.0-4.el8_5.x86_64.rpm libstdc++-debuginfo-8.5.0-4.el8_5.i686.rpm libstdc++-debuginfo-8.5.0-4.el8_5.x86_64.rpm libstdc++-devel-8.5.0-4.el8_5.i686.rpm libstdc++-devel-8.5.0-4.el8_5.x86_64.rpm libstdc++-docs-8.5.0-4.el8_5.x86_64.rpm libtsan-debuginfo-8.5.0-4.el8_5.x86_64.rpm libubsan-debuginfo-8.5.0-4.el8_5.i686.rpm libubsan-debuginfo-8.5.0-4.el8_5.x86_64.rpm Red Hat Enterprise Linux BaseOS (v. 8): Source: gcc-8.5.0-4.el8_5.src.rpm aarch64: cpp-debuginfo-8.5.0-4.el8_5.aarch64.rpm gcc-c++-debuginfo-8.5.0-4.el8_5.aarch64.rpm gcc-debuginfo-8.5.0-4.el8_5.aarch64.rpm gcc-debugsource-8.5.0-4.el8_5.aarch64.rpm gcc-gdb-plugin-debuginfo-8.5.0-4.el8_5.aarch64.rpm gcc-gfortran-debuginfo-8.5.0-4.el8_5.aarch64.rpm gcc-plugin-devel-debuginfo-8.5.0-4.el8_5.aarch64.rpm libasan-8.5.0-4.el8_5.aarch64.rpm libasan-debuginfo-8.5.0-4.el8_5.aarch64.rpm libatomic-8.5.0-4.el8_5.aarch64.rpm libatomic-debuginfo-8.5.0-4.el8_5.aarch64.rpm libatomic-static-8.5.0-4.el8_5.aarch64.rpm libgcc-8.5.0-4.el8_5.aarch64.rpm libgcc-debuginfo-8.5.0-4.el8_5.aarch64.rpm libgfortran-8.5.0-4.el8_5.aarch64.rpm libgfortran-debuginfo-8.5.0-4.el8_5.aarch64.rpm libgomp-8.5.0-4.el8_5.aarch64.rpm libgomp-debuginfo-8.5.0-4.el8_5.aarch64.rpm libitm-8.5.0-4.el8_5.aarch64.rpm libitm-debuginfo-8.5.0-4.el8_5.aarch64.rpm liblsan-8.5.0-4.el8_5.aarch64.rpm liblsan-debuginfo-8.5.0-4.el8_5.aarch64.rpm libstdc++-8.5.0-4.el8_5.aarch64.rpm libstdc++-debuginfo-8.5.0-4.el8_5.aarch64.rpm libtsan-8.5.0-4.el8_5.aarch64.rpm libtsan-debuginfo-8.5.0-4.el8_5.aarch64.rpm libubsan-8.5.0-4.el8_5.aarch64.rpm libubsan-debuginfo-8.5.0-4.el8_5.aarch64.rpm ppc64le: cpp-debuginfo-8.5.0-4.el8_5.ppc64le.rpm gcc-c++-debuginfo-8.5.0-4.el8_5.ppc64le.rpm gcc-debuginfo-8.5.0-4.el8_5.ppc64le.rpm gcc-debugsource-8.5.0-4.el8_5.ppc64le.rpm gcc-gdb-plugin-debuginfo-8.5.0-4.el8_5.ppc64le.rpm gcc-gfortran-debuginfo-8.5.0-4.el8_5.ppc64le.rpm gcc-offload-nvptx-debuginfo-8.5.0-4.el8_5.ppc64le.rpm gcc-plugin-devel-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libasan-8.5.0-4.el8_5.ppc64le.rpm libasan-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libatomic-8.5.0-4.el8_5.ppc64le.rpm libatomic-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libatomic-static-8.5.0-4.el8_5.ppc64le.rpm libgcc-8.5.0-4.el8_5.ppc64le.rpm libgcc-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libgfortran-8.5.0-4.el8_5.ppc64le.rpm libgfortran-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libgomp-8.5.0-4.el8_5.ppc64le.rpm libgomp-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libgomp-offload-nvptx-8.5.0-4.el8_5.ppc64le.rpm libgomp-offload-nvptx-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libitm-8.5.0-4.el8_5.ppc64le.rpm libitm-debuginfo-8.5.0-4.el8_5.ppc64le.rpm liblsan-8.5.0-4.el8_5.ppc64le.rpm liblsan-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libquadmath-8.5.0-4.el8_5.ppc64le.rpm libquadmath-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libstdc++-8.5.0-4.el8_5.ppc64le.rpm libstdc++-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libtsan-8.5.0-4.el8_5.ppc64le.rpm libtsan-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libubsan-8.5.0-4.el8_5.ppc64le.rpm libubsan-debuginfo-8.5.0-4.el8_5.ppc64le.rpm s390x: cpp-debuginfo-8.5.0-4.el8_5.s390x.rpm gcc-c++-debuginfo-8.5.0-4.el8_5.s390x.rpm gcc-debuginfo-8.5.0-4.el8_5.s390x.rpm gcc-debugsource-8.5.0-4.el8_5.s390x.rpm gcc-gdb-plugin-debuginfo-8.5.0-4.el8_5.s390x.rpm gcc-gfortran-debuginfo-8.5.0-4.el8_5.s390x.rpm gcc-plugin-devel-debuginfo-8.5.0-4.el8_5.s390x.rpm libasan-8.5.0-4.el8_5.s390x.rpm libasan-debuginfo-8.5.0-4.el8_5.s390x.rpm libatomic-8.5.0-4.el8_5.s390x.rpm libatomic-debuginfo-8.5.0-4.el8_5.s390x.rpm libatomic-static-8.5.0-4.el8_5.s390x.rpm libgcc-8.5.0-4.el8_5.s390x.rpm libgcc-debuginfo-8.5.0-4.el8_5.s390x.rpm libgfortran-8.5.0-4.el8_5.s390x.rpm libgfortran-debuginfo-8.5.0-4.el8_5.s390x.rpm libgomp-8.5.0-4.el8_5.s390x.rpm libgomp-debuginfo-8.5.0-4.el8_5.s390x.rpm libitm-8.5.0-4.el8_5.s390x.rpm libitm-debuginfo-8.5.0-4.el8_5.s390x.rpm libstdc++-8.5.0-4.el8_5.s390x.rpm libstdc++-debuginfo-8.5.0-4.el8_5.s390x.rpm libubsan-8.5.0-4.el8_5.s390x.rpm libubsan-debuginfo-8.5.0-4.el8_5.s390x.rpm x86_64: cpp-debuginfo-8.5.0-4.el8_5.i686.rpm cpp-debuginfo-8.5.0-4.el8_5.x86_64.rpm gcc-c++-debuginfo-8.5.0-4.el8_5.i686.rpm gcc-c++-debuginfo-8.5.0-4.el8_5.x86_64.rpm gcc-debuginfo-8.5.0-4.el8_5.i686.rpm gcc-debuginfo-8.5.0-4.el8_5.x86_64.rpm gcc-debugsource-8.5.0-4.el8_5.i686.rpm gcc-debugsource-8.5.0-4.el8_5.x86_64.rpm gcc-gdb-plugin-debuginfo-8.5.0-4.el8_5.i686.rpm gcc-gdb-plugin-debuginfo-8.5.0-4.el8_5.x86_64.rpm gcc-gfortran-debuginfo-8.5.0-4.el8_5.i686.rpm gcc-gfortran-debuginfo-8.5.0-4.el8_5.x86_64.rpm gcc-offload-nvptx-debuginfo-8.5.0-4.el8_5.x86_64.rpm gcc-plugin-devel-debuginfo-8.5.0-4.el8_5.i686.rpm gcc-plugin-devel-debuginfo-8.5.0-4.el8_5.x86_64.rpm libasan-8.5.0-4.el8_5.i686.rpm libasan-8.5.0-4.el8_5.x86_64.rpm libasan-debuginfo-8.5.0-4.el8_5.i686.rpm libasan-debuginfo-8.5.0-4.el8_5.x86_64.rpm libatomic-8.5.0-4.el8_5.i686.rpm libatomic-8.5.0-4.el8_5.x86_64.rpm libatomic-debuginfo-8.5.0-4.el8_5.i686.rpm libatomic-debuginfo-8.5.0-4.el8_5.x86_64.rpm libatomic-static-8.5.0-4.el8_5.i686.rpm libatomic-static-8.5.0-4.el8_5.x86_64.rpm libgcc-8.5.0-4.el8_5.i686.rpm libgcc-8.5.0-4.el8_5.x86_64.rpm libgcc-debuginfo-8.5.0-4.el8_5.i686.rpm libgcc-debuginfo-8.5.0-4.el8_5.x86_64.rpm libgfortran-8.5.0-4.el8_5.i686.rpm libgfortran-8.5.0-4.el8_5.x86_64.rpm libgfortran-debuginfo-8.5.0-4.el8_5.i686.rpm libgfortran-debuginfo-8.5.0-4.el8_5.x86_64.rpm libgomp-8.5.0-4.el8_5.i686.rpm libgomp-8.5.0-4.el8_5.x86_64.rpm libgomp-debuginfo-8.5.0-4.el8_5.i686.rpm libgomp-debuginfo-8.5.0-4.el8_5.x86_64.rpm libgomp-offload-nvptx-8.5.0-4.el8_5.x86_64.rpm libgomp-offload-nvptx-debuginfo-8.5.0-4.el8_5.x86_64.rpm libitm-8.5.0-4.el8_5.i686.rpm libitm-8.5.0-4.el8_5.x86_64.rpm libitm-debuginfo-8.5.0-4.el8_5.i686.rpm libitm-debuginfo-8.5.0-4.el8_5.x86_64.rpm liblsan-8.5.0-4.el8_5.x86_64.rpm liblsan-debuginfo-8.5.0-4.el8_5.x86_64.rpm libquadmath-8.5.0-4.el8_5.i686.rpm libquadmath-8.5.0-4.el8_5.x86_64.rpm libquadmath-debuginfo-8.5.0-4.el8_5.i686.rpm libquadmath-debuginfo-8.5.0-4.el8_5.x86_64.rpm libstdc++-8.5.0-4.el8_5.i686.rpm libstdc++-8.5.0-4.el8_5.x86_64.rpm libstdc++-debuginfo-8.5.0-4.el8_5.i686.rpm libstdc++-debuginfo-8.5.0-4.el8_5.x86_64.rpm libtsan-8.5.0-4.el8_5.x86_64.rpm libtsan-debuginfo-8.5.0-4.el8_5.x86_64.rpm libubsan-8.5.0-4.el8_5.i686.rpm libubsan-8.5.0-4.el8_5.x86_64.rpm libubsan-debuginfo-8.5.0-4.el8_5.i686.rpm libubsan-debuginfo-8.5.0-4.el8_5.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: cpp-debuginfo-8.5.0-4.el8_5.aarch64.rpm gcc-c++-debuginfo-8.5.0-4.el8_5.aarch64.rpm gcc-debuginfo-8.5.0-4.el8_5.aarch64.rpm gcc-debugsource-8.5.0-4.el8_5.aarch64.rpm gcc-gdb-plugin-debuginfo-8.5.0-4.el8_5.aarch64.rpm gcc-gfortran-debuginfo-8.5.0-4.el8_5.aarch64.rpm gcc-plugin-devel-8.5.0-4.el8_5.aarch64.rpm gcc-plugin-devel-debuginfo-8.5.0-4.el8_5.aarch64.rpm libasan-debuginfo-8.5.0-4.el8_5.aarch64.rpm libatomic-debuginfo-8.5.0-4.el8_5.aarch64.rpm libgcc-debuginfo-8.5.0-4.el8_5.aarch64.rpm libgfortran-debuginfo-8.5.0-4.el8_5.aarch64.rpm libgomp-debuginfo-8.5.0-4.el8_5.aarch64.rpm libitm-debuginfo-8.5.0-4.el8_5.aarch64.rpm liblsan-debuginfo-8.5.0-4.el8_5.aarch64.rpm libstdc++-debuginfo-8.5.0-4.el8_5.aarch64.rpm libstdc++-static-8.5.0-4.el8_5.aarch64.rpm libtsan-debuginfo-8.5.0-4.el8_5.aarch64.rpm libubsan-debuginfo-8.5.0-4.el8_5.aarch64.rpm ppc64le: cpp-debuginfo-8.5.0-4.el8_5.ppc64le.rpm gcc-c++-debuginfo-8.5.0-4.el8_5.ppc64le.rpm gcc-debuginfo-8.5.0-4.el8_5.ppc64le.rpm gcc-debugsource-8.5.0-4.el8_5.ppc64le.rpm gcc-gdb-plugin-debuginfo-8.5.0-4.el8_5.ppc64le.rpm gcc-gfortran-debuginfo-8.5.0-4.el8_5.ppc64le.rpm gcc-offload-nvptx-debuginfo-8.5.0-4.el8_5.ppc64le.rpm gcc-plugin-devel-8.5.0-4.el8_5.ppc64le.rpm gcc-plugin-devel-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libasan-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libatomic-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libgcc-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libgfortran-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libgomp-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libgomp-offload-nvptx-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libitm-debuginfo-8.5.0-4.el8_5.ppc64le.rpm liblsan-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libquadmath-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libstdc++-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libstdc++-static-8.5.0-4.el8_5.ppc64le.rpm libtsan-debuginfo-8.5.0-4.el8_5.ppc64le.rpm libubsan-debuginfo-8.5.0-4.el8_5.ppc64le.rpm s390x: cpp-debuginfo-8.5.0-4.el8_5.s390x.rpm gcc-c++-debuginfo-8.5.0-4.el8_5.s390x.rpm gcc-debuginfo-8.5.0-4.el8_5.s390x.rpm gcc-debugsource-8.5.0-4.el8_5.s390x.rpm gcc-gdb-plugin-debuginfo-8.5.0-4.el8_5.s390x.rpm gcc-gfortran-debuginfo-8.5.0-4.el8_5.s390x.rpm gcc-plugin-devel-8.5.0-4.el8_5.s390x.rpm gcc-plugin-devel-debuginfo-8.5.0-4.el8_5.s390x.rpm libasan-debuginfo-8.5.0-4.el8_5.s390x.rpm libatomic-debuginfo-8.5.0-4.el8_5.s390x.rpm libgcc-debuginfo-8.5.0-4.el8_5.s390x.rpm libgfortran-debuginfo-8.5.0-4.el8_5.s390x.rpm libgomp-debuginfo-8.5.0-4.el8_5.s390x.rpm libitm-debuginfo-8.5.0-4.el8_5.s390x.rpm libstdc++-debuginfo-8.5.0-4.el8_5.s390x.rpm libstdc++-static-8.5.0-4.el8_5.s390x.rpm libubsan-debuginfo-8.5.0-4.el8_5.s390x.rpm x86_64: cpp-debuginfo-8.5.0-4.el8_5.i686.rpm cpp-debuginfo-8.5.0-4.el8_5.x86_64.rpm gcc-c++-debuginfo-8.5.0-4.el8_5.i686.rpm gcc-c++-debuginfo-8.5.0-4.el8_5.x86_64.rpm gcc-debuginfo-8.5.0-4.el8_5.i686.rpm gcc-debuginfo-8.5.0-4.el8_5.x86_64.rpm gcc-debugsource-8.5.0-4.el8_5.i686.rpm gcc-debugsource-8.5.0-4.el8_5.x86_64.rpm gcc-gdb-plugin-debuginfo-8.5.0-4.el8_5.i686.rpm gcc-gdb-plugin-debuginfo-8.5.0-4.el8_5.x86_64.rpm gcc-gfortran-debuginfo-8.5.0-4.el8_5.i686.rpm gcc-gfortran-debuginfo-8.5.0-4.el8_5.x86_64.rpm gcc-offload-nvptx-debuginfo-8.5.0-4.el8_5.x86_64.rpm gcc-plugin-devel-8.5.0-4.el8_5.i686.rpm gcc-plugin-devel-8.5.0-4.el8_5.x86_64.rpm gcc-plugin-devel-debuginfo-8.5.0-4.el8_5.i686.rpm gcc-plugin-devel-debuginfo-8.5.0-4.el8_5.x86_64.rpm libasan-debuginfo-8.5.0-4.el8_5.i686.rpm libasan-debuginfo-8.5.0-4.el8_5.x86_64.rpm libatomic-debuginfo-8.5.0-4.el8_5.i686.rpm libatomic-debuginfo-8.5.0-4.el8_5.x86_64.rpm libgcc-debuginfo-8.5.0-4.el8_5.i686.rpm libgcc-debuginfo-8.5.0-4.el8_5.x86_64.rpm libgfortran-debuginfo-8.5.0-4.el8_5.i686.rpm libgfortran-debuginfo-8.5.0-4.el8_5.x86_64.rpm libgomp-debuginfo-8.5.0-4.el8_5.i686.rpm libgomp-debuginfo-8.5.0-4.el8_5.x86_64.rpm libgomp-offload-nvptx-debuginfo-8.5.0-4.el8_5.x86_64.rpm libitm-debuginfo-8.5.0-4.el8_5.i686.rpm libitm-debuginfo-8.5.0-4.el8_5.x86_64.rpm liblsan-debuginfo-8.5.0-4.el8_5.x86_64.rpm libquadmath-debuginfo-8.5.0-4.el8_5.i686.rpm libquadmath-debuginfo-8.5.0-4.el8_5.x86_64.rpm libstdc++-debuginfo-8.5.0-4.el8_5.i686.rpm libstdc++-debuginfo-8.5.0-4.el8_5.x86_64.rpm libstdc++-static-8.5.0-4.el8_5.i686.rpm libstdc++-static-8.5.0-4.el8_5.x86_64.rpm libtsan-debuginfo-8.5.0-4.el8_5.x86_64.rpm libubsan-debuginfo-8.5.0-4.el8_5.i686.rpm libubsan-debuginfo-8.5.0-4.el8_5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-42574 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/security/vulnerabilities/RHSB-2021-007 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYYvaFdzjgjWX9erEAQh+YRAAj2/XugmNChcdQafEqMIrMhV442tbYgty r234wjZlGWvzMSd49Z+HQwnNhyQsMrVa0V7x/17kWgZKYZo7glCXNb1FsQh/HZ4i hL7U0kaZdKO0TfwjXsNokRNPa3G7zBGrLbOvLxWGhttzvaPTZehxw77aXt+/9JaM fXAOAybRUpCZMGGnOyQf2S3P8NLkDL6+v0vl5vJfAwF7neP0UoXG+gyudhIFlPDC UDBsqWeTBqs5TqouWfcuSZPs9BN3Vc4haX6tjBGTpo1gCt5R45OL4IcVLYns7pLk xO872Uzs9NENC/IMGlV3sDRgM7l7zRaRkJ0JQ6kbZBBchrSOw+bUGBARnKIl4UKg dFOQnLZngVAqPUN/P/Sj2nk9DvtD7YIaNfh+yUwZEQ3ZvgvLbVguFlXU5+XwlbE7 IltAEpy5fH2tx4231Y7nM0cZG+pKs0RxFSdLoP86l32ZsJ8zv2A1pQeE8XGLS/F7 EDPd0JkgkF0ek/QalFIaH6KdUdvD43r25rEm1S9EK7LnJeRxKGI3kHMh2k7v+x5z CHy+fgijIC9SC4xIZ0+OiG451vbwC11nW1cModAgqwEiLXRnE7zbm6QgbCIkaeF0 UGHLCqzVoYmdI5Il+Ii4juCab0aPdcE23/S+uLSMT/htod9BLmf7VpGyK0PIX+K4 xBUfuDFRWg0=FIba -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce