[RHSA-2021:4598-03] Moderate: annobin security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Nov 10 14:38:46 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: annobin security update
Advisory ID:       RHSA-2021:4598-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4598
Issue date:        2021-11-10
CVE Names:         CVE-2021-42574 
=====================================================================

1. Summary:

An update for annobin is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Annobin provides a compiler plugin to annotate and tools to examine
compiled binary files.

Security Fix(es):

* Developer environment: Unicode's bidirectional (BiDi) override characters
can cause trojan source attacks (CVE-2021-42574)

The following changes were introduced in annobin in order to facilitate
detection of BiDi Unicode characters:

This update of annobin adds a new annocheck test to detect the presence of
multibyte characters in symbol names.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
annobin-9.50-1.el8_4.1.src.rpm

aarch64:
annobin-9.50-1.el8_4.1.aarch64.rpm
annobin-annocheck-9.50-1.el8_4.1.aarch64.rpm
annobin-annocheck-debuginfo-9.50-1.el8_4.1.aarch64.rpm
annobin-debuginfo-9.50-1.el8_4.1.aarch64.rpm
annobin-debugsource-9.50-1.el8_4.1.aarch64.rpm

ppc64le:
annobin-9.50-1.el8_4.1.ppc64le.rpm
annobin-annocheck-9.50-1.el8_4.1.ppc64le.rpm
annobin-annocheck-debuginfo-9.50-1.el8_4.1.ppc64le.rpm
annobin-debuginfo-9.50-1.el8_4.1.ppc64le.rpm
annobin-debugsource-9.50-1.el8_4.1.ppc64le.rpm

s390x:
annobin-9.50-1.el8_4.1.s390x.rpm
annobin-annocheck-9.50-1.el8_4.1.s390x.rpm
annobin-annocheck-debuginfo-9.50-1.el8_4.1.s390x.rpm
annobin-debuginfo-9.50-1.el8_4.1.s390x.rpm
annobin-debugsource-9.50-1.el8_4.1.s390x.rpm

x86_64:
annobin-9.50-1.el8_4.1.x86_64.rpm
annobin-annocheck-9.50-1.el8_4.1.x86_64.rpm
annobin-annocheck-debuginfo-9.50-1.el8_4.1.x86_64.rpm
annobin-debuginfo-9.50-1.el8_4.1.x86_64.rpm
annobin-debugsource-9.50-1.el8_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CrJD
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list