-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: gcc-toolset-10-gcc security update
Advisory ID:       RHSA-2021:4585-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4585
Issue date:        2021-11-10
CVE Names:         CVE-2021-42574 
====================================================================
1. Summary:

An update for gcc-toolset-10-gcc is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The gcc packages provide compilers for C, C++, Java, Fortran, Objective C,
and Ada 95 GNU, as well as related support libraries.

Security Fix(es):

* Developer environment: Unicode's bidirectional (BiDi) override characterscan cause trojan source attacks (CVE-2021-42574)

The following changes were introduced in gcc in order to facilitate
detection of BiDi Unicode characters:

This update implements a new warning option -Wbidirectional to warn about
possibly dangerous bidirectional characters.

There are three levels of warning supported by gcc:
"-Wbidirectional=unpaired", which warns about improperly terminated BiDi
contexts. (This is the default.)
"-Wbidirectional=none", which turns the warning off.
"-Wbidirectional=any", which warns about any use of bidirectional
characters.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
gcc-toolset-10-gcc-10.3.1-1.2.el8_5.src.rpm

aarch64:
gcc-toolset-10-gcc-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-gcc-plugin-devel-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-libgccjit-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-liblsan-devel-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-libtsan-devel-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.aarch64.rpm
libasan6-10.3.1-1.2.el8_5.aarch64.rpm
libasan6-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm

ppc64le:
gcc-toolset-10-gcc-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-gcc-plugin-devel-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-libgccjit-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-liblsan-devel-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-libtsan-devel-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-offload-nvptx-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm
libasan6-10.3.1-1.2.el8_5.ppc64le.rpm
libasan6-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm

s390x:
gcc-toolset-10-gcc-10.3.1-1.2.el8_5.s390x.rpm
gcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.s390x.rpm
gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.s390x.rpm
gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.s390x.rpm
gcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.s390x.rpm
gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.s390x.rpm
gcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.s390x.rpm
gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.s390x.rpm
gcc-toolset-10-gcc-plugin-devel-debuginfo-10.3.1-1.2.el8_5.s390x.rpm
gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.s390x.rpm
gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.s390x.rpm
gcc-toolset-10-libgccjit-debuginfo-10.3.1-1.2.el8_5.s390x.rpm
gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.s390x.rpm
gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.s390x.rpm
gcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.s390x.rpm
gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.s390x.rpm
libasan6-10.3.1-1.2.el8_5.s390x.rpm
libasan6-debuginfo-10.3.1-1.2.el8_5.s390x.rpm

x86_64:
gcc-toolset-10-gcc-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.i686.rpm
gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.i686.rpm
gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.i686.rpm
gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.i686.rpm
gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-gcc-plugin-devel-debuginfo-10.3.1-1.2.el8_5.i686.rpm
gcc-toolset-10-gcc-plugin-devel-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.i686.rpm
gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.i686.rpm
gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-libgccjit-debuginfo-10.3.1-1.2.el8_5.i686.rpm
gcc-toolset-10-libgccjit-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.i686.rpm
gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-liblsan-devel-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.i686.rpm
gcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.i686.rpm
gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-libtsan-devel-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.i686.rpm
gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-offload-nvptx-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm
libasan6-10.3.1-1.2.el8_5.i686.rpm
libasan6-10.3.1-1.2.el8_5.x86_64.rpm
libasan6-debuginfo-10.3.1-1.2.el8_5.i686.rpm
libasan6-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-gcc-plugin-devel-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm
gcc-toolset-10-libgccjit-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm
libasan6-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm

ppc64le:
gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-gcc-plugin-devel-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-libgccjit-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-10-offload-nvptx-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm
libasan6-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm

s390x:
gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.s390x.rpm
gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.s390x.rpm
gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.s390x.rpm
gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.s390x.rpm
gcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.s390x.rpm
gcc-toolset-10-gcc-plugin-devel-debuginfo-10.3.1-1.2.el8_5.s390x.rpm
gcc-toolset-10-libgccjit-debuginfo-10.3.1-1.2.el8_5.s390x.rpm
libasan6-debuginfo-10.3.1-1.2.el8_5.s390x.rpm

x86_64:
gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.i686.rpm
gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.i686.rpm
gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.i686.rpm
gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.i686.rpm
gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.i686.rpm
gcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-gcc-plugin-devel-debuginfo-10.3.1-1.2.el8_5.i686.rpm
gcc-toolset-10-gcc-plugin-devel-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-libgccjit-debuginfo-10.3.1-1.2.el8_5.i686.rpm
gcc-toolset-10-libgccjit-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm
gcc-toolset-10-offload-nvptx-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm
libasan6-debuginfo-10.3.1-1.2.el8_5.i686.rpm
libasan6-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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/mHB
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4585:03 Moderate: gcc-toolset-10-gcc security update

An update for gcc-toolset-10-gcc is now available for Red Hat Enterprise Linux 8

Summary

The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries.
Security Fix(es):
* Developer environment: Unicode's bidirectional (BiDi) override characterscan cause trojan source attacks (CVE-2021-42574)
The following changes were introduced in gcc in order to facilitate detection of BiDi Unicode characters:
This update implements a new warning option -Wbidirectional to warn about possibly dangerous bidirectional characters.
There are three levels of warning supported by gcc: "-Wbidirectional=unpaired", which warns about improperly terminated BiDi contexts. (This is the default.) "-Wbidirectional=none", which turns the warning off. "-Wbidirectional=any", which warns about any use of bidirectional characters.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-42574 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: gcc-toolset-10-gcc-10.3.1-1.2.el8_5.src.rpm
aarch64: gcc-toolset-10-gcc-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-gcc-plugin-devel-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-libgccjit-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-liblsan-devel-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-libtsan-devel-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.aarch64.rpm libasan6-10.3.1-1.2.el8_5.aarch64.rpm libasan6-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm
ppc64le: gcc-toolset-10-gcc-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-gcc-plugin-devel-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-libgccjit-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-liblsan-devel-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-libtsan-devel-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-offload-nvptx-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm libasan6-10.3.1-1.2.el8_5.ppc64le.rpm libasan6-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm
s390x: gcc-toolset-10-gcc-10.3.1-1.2.el8_5.s390x.rpm gcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.s390x.rpm gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.s390x.rpm gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.s390x.rpm gcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.s390x.rpm gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.s390x.rpm gcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.s390x.rpm gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.s390x.rpm gcc-toolset-10-gcc-plugin-devel-debuginfo-10.3.1-1.2.el8_5.s390x.rpm gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.s390x.rpm gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.s390x.rpm gcc-toolset-10-libgccjit-debuginfo-10.3.1-1.2.el8_5.s390x.rpm gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.s390x.rpm gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.s390x.rpm gcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.s390x.rpm gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.s390x.rpm libasan6-10.3.1-1.2.el8_5.s390x.rpm libasan6-debuginfo-10.3.1-1.2.el8_5.s390x.rpm
x86_64: gcc-toolset-10-gcc-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.i686.rpm gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.i686.rpm gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.i686.rpm gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.i686.rpm gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-gcc-plugin-devel-debuginfo-10.3.1-1.2.el8_5.i686.rpm gcc-toolset-10-gcc-plugin-devel-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.i686.rpm gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.i686.rpm gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-libgccjit-debuginfo-10.3.1-1.2.el8_5.i686.rpm gcc-toolset-10-libgccjit-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.i686.rpm gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-liblsan-devel-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.i686.rpm gcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.i686.rpm gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-libtsan-devel-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.i686.rpm gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-offload-nvptx-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm libasan6-10.3.1-1.2.el8_5.i686.rpm libasan6-10.3.1-1.2.el8_5.x86_64.rpm libasan6-debuginfo-10.3.1-1.2.el8_5.i686.rpm libasan6-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-gcc-plugin-devel-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm gcc-toolset-10-libgccjit-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm libasan6-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm
ppc64le: gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-gcc-plugin-devel-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-libgccjit-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm gcc-toolset-10-offload-nvptx-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm libasan6-debuginfo-10.3.1-1.2.el8_5.ppc64le.rpm
s390x: gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.s390x.rpm gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.s390x.rpm gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.s390x.rpm gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.s390x.rpm gcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.s390x.rpm gcc-toolset-10-gcc-plugin-devel-debuginfo-10.3.1-1.2.el8_5.s390x.rpm gcc-toolset-10-libgccjit-debuginfo-10.3.1-1.2.el8_5.s390x.rpm libasan6-debuginfo-10.3.1-1.2.el8_5.s390x.rpm
x86_64: gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.i686.rpm gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.i686.rpm gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.i686.rpm gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.i686.rpm gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.i686.rpm gcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-gcc-plugin-devel-debuginfo-10.3.1-1.2.el8_5.i686.rpm gcc-toolset-10-gcc-plugin-devel-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-libgccjit-debuginfo-10.3.1-1.2.el8_5.i686.rpm gcc-toolset-10-libgccjit-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm gcc-toolset-10-offload-nvptx-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm libasan6-debuginfo-10.3.1-1.2.el8_5.i686.rpm libasan6-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4585-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4585
Issued Date: : 2021-11-10
CVE Names: CVE-2021-42574

Topic

An update for gcc-toolset-10-gcc is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks


Related News