-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: llvm-toolset:rhel8 security update Advisory ID: RHSA-2021:4743-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4743 Issue date: 2021-11-18 CVE Names: CVE-2021-42574 ==================================================================== 1. Summary: An update for the llvm-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: LLVM Toolset provides the LLVM compiler infrastructure framework, the Clang compiler for the C and C++ languages, the LLDB debugger, and related tools for code analysis. Security Fix(es): * Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks (CVE-2021-42574) The following changes were introduced in clang in order to facilitate detection of BiDi Unicode characters: clang-tidy now finds identifiers that contain Unicode characters with right-to-left direction, which can be confusing as they may change the understanding of a whole statement. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.src.rpm compiler-rt-12.0.1-1.module+el8.5.0+11871+08d0eab5.src.rpm libomp-12.0.1-1.module+el8.5.0+11871+08d0eab5.src.rpm lld-12.0.1-1.module+el8.5.0+11871+08d0eab5.src.rpm lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.src.rpm llvm-12.0.1-2.module+el8.5.0+12488+254d2a07.src.rpm llvm-toolset-12.0.1-1.module+el8.5.0+11871+08d0eab5.src.rpm python-lit-12.0.1-1.module+el8.5.0+11871+08d0eab5.src.rpm aarch64: clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm clang-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm clang-debugsource-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm clang-devel-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm clang-libs-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm clang-libs-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm clang-resource-filesystem-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm clang-tools-extra-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm clang-tools-extra-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm compiler-rt-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm compiler-rt-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm compiler-rt-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm git-clang-format-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm libomp-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm libomp-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm libomp-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm libomp-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm libomp-test-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm libomp-test-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm lld-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm lld-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm lld-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm lld-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm lld-libs-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm lld-libs-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm lld-test-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm lld-test-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm lldb-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm lldb-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm lldb-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm llvm-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm llvm-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm llvm-debugsource-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm llvm-devel-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm llvm-devel-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm llvm-googletest-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm llvm-libs-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm llvm-libs-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm llvm-static-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm llvm-test-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm llvm-test-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm llvm-toolset-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm python3-clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm python3-lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm noarch: clang-analyzer-12.0.1-4.module+el8.5.0+13246+cefb5d4c.noarch.rpm llvm-doc-12.0.1-2.module+el8.5.0+12488+254d2a07.noarch.rpm python3-lit-12.0.1-1.module+el8.5.0+11871+08d0eab5.noarch.rpm ppc64le: clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm clang-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm clang-debugsource-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm clang-devel-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm clang-libs-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm clang-libs-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm clang-resource-filesystem-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm clang-tools-extra-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm clang-tools-extra-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm compiler-rt-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm compiler-rt-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm compiler-rt-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm git-clang-format-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm libomp-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm libomp-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm libomp-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm libomp-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm libomp-test-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm libomp-test-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm lld-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm lld-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm lld-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm lld-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm lld-libs-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm lld-libs-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm lld-test-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm lld-test-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm lldb-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm lldb-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm lldb-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm llvm-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm llvm-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm llvm-debugsource-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm llvm-devel-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm llvm-devel-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm llvm-googletest-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm llvm-libs-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm llvm-libs-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm llvm-static-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm llvm-test-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm llvm-test-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm llvm-toolset-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm python3-clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm python3-lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm s390x: clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm clang-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm clang-debugsource-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm clang-devel-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm clang-libs-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm clang-libs-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm clang-resource-filesystem-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm clang-tools-extra-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm clang-tools-extra-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm compiler-rt-12.0.1-1.module+el8.5.0+11871+08d0eab5.s390x.rpm compiler-rt-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.s390x.rpm compiler-rt-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.s390x.rpm git-clang-format-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.s390x.rpm lldb-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.s390x.rpm lldb-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.s390x.rpm lldb-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.s390x.rpm llvm-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm llvm-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm llvm-debugsource-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm llvm-devel-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm llvm-devel-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm llvm-googletest-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm llvm-libs-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm llvm-libs-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm llvm-static-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm llvm-test-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm llvm-test-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm llvm-toolset-12.0.1-1.module+el8.5.0+11871+08d0eab5.s390x.rpm python3-clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm python3-lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.s390x.rpm x86_64: clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm clang-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm clang-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm clang-debugsource-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm clang-debugsource-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm clang-devel-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm clang-devel-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm clang-libs-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm clang-libs-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm clang-libs-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm clang-libs-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm clang-resource-filesystem-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm clang-resource-filesystem-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm clang-tools-extra-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm clang-tools-extra-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm clang-tools-extra-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm clang-tools-extra-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm compiler-rt-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm compiler-rt-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm compiler-rt-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm compiler-rt-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm compiler-rt-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm compiler-rt-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm git-clang-format-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm git-clang-format-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm libomp-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm libomp-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm libomp-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm libomp-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm libomp-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm libomp-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm libomp-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm libomp-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm libomp-test-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm libomp-test-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm libomp-test-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm libomp-test-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm lld-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm lld-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm lld-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm lld-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm lld-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm lld-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm lld-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm lld-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm lld-libs-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm lld-libs-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm lld-libs-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm lld-libs-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm lld-test-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm lld-test-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm lld-test-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm lld-test-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm lldb-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm lldb-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm lldb-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm lldb-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm lldb-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm lldb-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm llvm-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm llvm-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm llvm-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm llvm-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm llvm-debugsource-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm llvm-debugsource-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm llvm-devel-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm llvm-devel-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm llvm-devel-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm llvm-devel-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm llvm-googletest-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm llvm-googletest-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm llvm-libs-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm llvm-libs-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm llvm-libs-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm llvm-libs-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm llvm-static-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm llvm-static-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm llvm-test-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm llvm-test-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm llvm-test-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm llvm-test-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm llvm-toolset-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm llvm-toolset-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm python3-clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm python3-clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm python3-lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm python3-lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-42574 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/security/vulnerabilities/RHSB-2021-007 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYZa6X9zjgjWX9erEAQjo3A/7BUxFnHLLt5RMcs1yxVt0jALclFN8F+2u WOts5QfkhmH84ljGf+A9vO5icjuGjALJ0amHfHGWoSXzK2BNqR/yrvX99roj+DqH NyKLMAMcSKIYKBD2fPB+54HoQyP1WRFTpwXAMcO4XKIZ6FRXiqGXdVzjGrEEwdgF 99PwKnWz96CcQIagEy+VmaAo9iUPDFRvPzVoee+T/ceN2YwiG3zVJw5cFhfug7Qj tzML+rGaZ1ocF8Hqz3cGmswGIBCTgHamWfSaekQSJZAkkxDSrulKdrDQ+TuU6Iok wFTRfk6qW5RJoOc968buKyhqtFXPiGEiXaLh4VJVnWZWz5eFk6TgOvEuM+67j+QY fpdgziy5XU4jiKNC7PQQBOezUBa71/LN1pnMYKpFYIZJMojbZvvJaF8Xsx1DO0KL 4nx5iYuy50fLSWJr56cUeEgLfysb7up3OP+HaXeisrMYnQL431Rc6HMzuVDllq9E ECeFMg6FpMPpW0Am7jRKl6BgMIfRxFWFij/URuI5yFSGMsc21AZjdTZT3cfz6222 JN6sijPiN7vtvpUb82WyDUOP0Pt/RvD8r7833Qcn7XwjbYfo/1v5o56pEfoJIywu PiZPciIflSNis09z3D77GmGliQEXKeGdoUB3pNSZJbLuf5ukQvMxXls0zXu6fToj pBKwrLzOfhI=jzty -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce