-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: gcc-toolset-11-gcc security update
Advisory ID:       RHSA-2021:4586-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4586
Issue date:        2021-11-10
CVE Names:         CVE-2021-42574 
====================================================================
1. Summary:

An update for gcc-toolset-11-gcc is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The gcc packages provide compilers for C, C++, Java, Fortran, Objective C,
and Ada 95 GNU, as well as related support libraries.

Security Fix(es):

* Developer environment: Unicode's bidirectional (BiDi) override characterscan cause trojan source attacks (CVE-2021-42574)

The following changes were introduced in gcc in order to facilitate
detection of BiDi Unicode characters:

This update implements a new warning option -Wbidirectional to warn about
possibly dangerous bidirectional characters.

There are three levels of warning supported by gcc:
"-Wbidirectional=unpaired", which warns about improperly terminated BiDi
contexts. (This is the default.)
"-Wbidirectional=none", which turns the warning off.
"-Wbidirectional=any", which warns about any use of bidirectional
characters.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
gcc-toolset-11-gcc-11.2.1-1.2.el8_5.src.rpm

aarch64:
gcc-toolset-11-gcc-11.2.1-1.2.el8_5.aarch64.rpm
gcc-toolset-11-gcc-c++-11.2.1-1.2.el8_5.aarch64.rpm
gcc-toolset-11-gcc-c++-debuginfo-11.2.1-1.2.el8_5.aarch64.rpm
gcc-toolset-11-gcc-debuginfo-11.2.1-1.2.el8_5.aarch64.rpm
gcc-toolset-11-gcc-gdb-plugin-11.2.1-1.2.el8_5.aarch64.rpm
gcc-toolset-11-gcc-gdb-plugin-debuginfo-11.2.1-1.2.el8_5.aarch64.rpm
gcc-toolset-11-gcc-gfortran-11.2.1-1.2.el8_5.aarch64.rpm
gcc-toolset-11-gcc-gfortran-debuginfo-11.2.1-1.2.el8_5.aarch64.rpm
gcc-toolset-11-gcc-plugin-devel-11.2.1-1.2.el8_5.aarch64.rpm
gcc-toolset-11-gcc-plugin-devel-debuginfo-11.2.1-1.2.el8_5.aarch64.rpm
gcc-toolset-11-libasan-devel-11.2.1-1.2.el8_5.aarch64.rpm
gcc-toolset-11-libatomic-devel-11.2.1-1.2.el8_5.aarch64.rpm
gcc-toolset-11-libgccjit-11.2.1-1.2.el8_5.aarch64.rpm
gcc-toolset-11-libgccjit-debuginfo-11.2.1-1.2.el8_5.aarch64.rpm
gcc-toolset-11-libgccjit-devel-11.2.1-1.2.el8_5.aarch64.rpm
gcc-toolset-11-libgccjit-docs-11.2.1-1.2.el8_5.aarch64.rpm
gcc-toolset-11-libitm-devel-11.2.1-1.2.el8_5.aarch64.rpm
gcc-toolset-11-liblsan-devel-11.2.1-1.2.el8_5.aarch64.rpm
gcc-toolset-11-libstdc++-devel-11.2.1-1.2.el8_5.aarch64.rpm
gcc-toolset-11-libstdc++-docs-11.2.1-1.2.el8_5.aarch64.rpm
gcc-toolset-11-libtsan-devel-11.2.1-1.2.el8_5.aarch64.rpm
gcc-toolset-11-libubsan-devel-11.2.1-1.2.el8_5.aarch64.rpm
libasan6-11.2.1-1.2.el8_5.aarch64.rpm
libasan6-debuginfo-11.2.1-1.2.el8_5.aarch64.rpm

ppc64le:
gcc-toolset-11-gcc-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-gcc-c++-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-gcc-c++-debuginfo-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-gcc-debuginfo-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-gcc-gdb-plugin-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-gcc-gdb-plugin-debuginfo-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-gcc-gfortran-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-gcc-gfortran-debuginfo-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-gcc-plugin-devel-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-gcc-plugin-devel-debuginfo-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-libasan-devel-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-libatomic-devel-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-libgccjit-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-libgccjit-debuginfo-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-libgccjit-devel-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-libgccjit-docs-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-libitm-devel-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-liblsan-devel-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-libquadmath-devel-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-libstdc++-devel-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-libstdc++-docs-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-libtsan-devel-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-libubsan-devel-11.2.1-1.2.el8_5.ppc64le.rpm
gcc-toolset-11-offload-nvptx-debuginfo-11.2.1-1.2.el8_5.ppc64le.rpm
libasan6-11.2.1-1.2.el8_5.ppc64le.rpm
libasan6-debuginfo-11.2.1-1.2.el8_5.ppc64le.rpm

s390x:
gcc-toolset-11-gcc-11.2.1-1.2.el8_5.s390x.rpm
gcc-toolset-11-gcc-c++-11.2.1-1.2.el8_5.s390x.rpm
gcc-toolset-11-gcc-c++-debuginfo-11.2.1-1.2.el8_5.s390x.rpm
gcc-toolset-11-gcc-debuginfo-11.2.1-1.2.el8_5.s390x.rpm
gcc-toolset-11-gcc-gdb-plugin-11.2.1-1.2.el8_5.s390x.rpm
gcc-toolset-11-gcc-gdb-plugin-debuginfo-11.2.1-1.2.el8_5.s390x.rpm
gcc-toolset-11-gcc-gfortran-11.2.1-1.2.el8_5.s390x.rpm
gcc-toolset-11-gcc-gfortran-debuginfo-11.2.1-1.2.el8_5.s390x.rpm
gcc-toolset-11-gcc-plugin-devel-11.2.1-1.2.el8_5.s390x.rpm
gcc-toolset-11-gcc-plugin-devel-debuginfo-11.2.1-1.2.el8_5.s390x.rpm
gcc-toolset-11-libasan-devel-11.2.1-1.2.el8_5.s390x.rpm
gcc-toolset-11-libatomic-devel-11.2.1-1.2.el8_5.s390x.rpm
gcc-toolset-11-libgccjit-11.2.1-1.2.el8_5.s390x.rpm
gcc-toolset-11-libgccjit-debuginfo-11.2.1-1.2.el8_5.s390x.rpm
gcc-toolset-11-libgccjit-devel-11.2.1-1.2.el8_5.s390x.rpm
gcc-toolset-11-libgccjit-docs-11.2.1-1.2.el8_5.s390x.rpm
gcc-toolset-11-libitm-devel-11.2.1-1.2.el8_5.s390x.rpm
gcc-toolset-11-libstdc++-devel-11.2.1-1.2.el8_5.s390x.rpm
gcc-toolset-11-libstdc++-docs-11.2.1-1.2.el8_5.s390x.rpm
gcc-toolset-11-libubsan-devel-11.2.1-1.2.el8_5.s390x.rpm
libasan6-11.2.1-1.2.el8_5.s390x.rpm
libasan6-debuginfo-11.2.1-1.2.el8_5.s390x.rpm

x86_64:
gcc-toolset-11-gcc-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-gcc-c++-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-gcc-c++-debuginfo-11.2.1-1.2.el8_5.i686.rpm
gcc-toolset-11-gcc-c++-debuginfo-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-gcc-debuginfo-11.2.1-1.2.el8_5.i686.rpm
gcc-toolset-11-gcc-debuginfo-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-gcc-gdb-plugin-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-gcc-gdb-plugin-debuginfo-11.2.1-1.2.el8_5.i686.rpm
gcc-toolset-11-gcc-gdb-plugin-debuginfo-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-gcc-gfortran-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-gcc-gfortran-debuginfo-11.2.1-1.2.el8_5.i686.rpm
gcc-toolset-11-gcc-gfortran-debuginfo-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-gcc-plugin-devel-11.2.1-1.2.el8_5.i686.rpm
gcc-toolset-11-gcc-plugin-devel-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-gcc-plugin-devel-debuginfo-11.2.1-1.2.el8_5.i686.rpm
gcc-toolset-11-gcc-plugin-devel-debuginfo-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-libasan-devel-11.2.1-1.2.el8_5.i686.rpm
gcc-toolset-11-libasan-devel-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-libatomic-devel-11.2.1-1.2.el8_5.i686.rpm
gcc-toolset-11-libatomic-devel-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-libgccjit-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-libgccjit-debuginfo-11.2.1-1.2.el8_5.i686.rpm
gcc-toolset-11-libgccjit-debuginfo-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-libgccjit-devel-11.2.1-1.2.el8_5.i686.rpm
gcc-toolset-11-libgccjit-devel-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-libgccjit-docs-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-libitm-devel-11.2.1-1.2.el8_5.i686.rpm
gcc-toolset-11-libitm-devel-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-liblsan-devel-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-libquadmath-devel-11.2.1-1.2.el8_5.i686.rpm
gcc-toolset-11-libquadmath-devel-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-libstdc++-devel-11.2.1-1.2.el8_5.i686.rpm
gcc-toolset-11-libstdc++-devel-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-libstdc++-docs-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-libtsan-devel-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-libubsan-devel-11.2.1-1.2.el8_5.i686.rpm
gcc-toolset-11-libubsan-devel-11.2.1-1.2.el8_5.x86_64.rpm
gcc-toolset-11-offload-nvptx-debuginfo-11.2.1-1.2.el8_5.x86_64.rpm
libasan6-11.2.1-1.2.el8_5.i686.rpm
libasan6-11.2.1-1.2.el8_5.x86_64.rpm
libasan6-debuginfo-11.2.1-1.2.el8_5.i686.rpm
libasan6-debuginfo-11.2.1-1.2.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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j6VK
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4586:03 Moderate: gcc-toolset-11-gcc security update

An update for gcc-toolset-11-gcc is now available for Red Hat Enterprise Linux 8

Summary

The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries.
Security Fix(es):
* Developer environment: Unicode's bidirectional (BiDi) override characterscan cause trojan source attacks (CVE-2021-42574)
The following changes were introduced in gcc in order to facilitate detection of BiDi Unicode characters:
This update implements a new warning option -Wbidirectional to warn about possibly dangerous bidirectional characters.
There are three levels of warning supported by gcc: "-Wbidirectional=unpaired", which warns about improperly terminated BiDi contexts. (This is the default.) "-Wbidirectional=none", which turns the warning off. "-Wbidirectional=any", which warns about any use of bidirectional characters.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-42574 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: gcc-toolset-11-gcc-11.2.1-1.2.el8_5.src.rpm
aarch64: gcc-toolset-11-gcc-11.2.1-1.2.el8_5.aarch64.rpm gcc-toolset-11-gcc-c++-11.2.1-1.2.el8_5.aarch64.rpm gcc-toolset-11-gcc-c++-debuginfo-11.2.1-1.2.el8_5.aarch64.rpm gcc-toolset-11-gcc-debuginfo-11.2.1-1.2.el8_5.aarch64.rpm gcc-toolset-11-gcc-gdb-plugin-11.2.1-1.2.el8_5.aarch64.rpm gcc-toolset-11-gcc-gdb-plugin-debuginfo-11.2.1-1.2.el8_5.aarch64.rpm gcc-toolset-11-gcc-gfortran-11.2.1-1.2.el8_5.aarch64.rpm gcc-toolset-11-gcc-gfortran-debuginfo-11.2.1-1.2.el8_5.aarch64.rpm gcc-toolset-11-gcc-plugin-devel-11.2.1-1.2.el8_5.aarch64.rpm gcc-toolset-11-gcc-plugin-devel-debuginfo-11.2.1-1.2.el8_5.aarch64.rpm gcc-toolset-11-libasan-devel-11.2.1-1.2.el8_5.aarch64.rpm gcc-toolset-11-libatomic-devel-11.2.1-1.2.el8_5.aarch64.rpm gcc-toolset-11-libgccjit-11.2.1-1.2.el8_5.aarch64.rpm gcc-toolset-11-libgccjit-debuginfo-11.2.1-1.2.el8_5.aarch64.rpm gcc-toolset-11-libgccjit-devel-11.2.1-1.2.el8_5.aarch64.rpm gcc-toolset-11-libgccjit-docs-11.2.1-1.2.el8_5.aarch64.rpm gcc-toolset-11-libitm-devel-11.2.1-1.2.el8_5.aarch64.rpm gcc-toolset-11-liblsan-devel-11.2.1-1.2.el8_5.aarch64.rpm gcc-toolset-11-libstdc++-devel-11.2.1-1.2.el8_5.aarch64.rpm gcc-toolset-11-libstdc++-docs-11.2.1-1.2.el8_5.aarch64.rpm gcc-toolset-11-libtsan-devel-11.2.1-1.2.el8_5.aarch64.rpm gcc-toolset-11-libubsan-devel-11.2.1-1.2.el8_5.aarch64.rpm libasan6-11.2.1-1.2.el8_5.aarch64.rpm libasan6-debuginfo-11.2.1-1.2.el8_5.aarch64.rpm
ppc64le: gcc-toolset-11-gcc-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-gcc-c++-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-gcc-c++-debuginfo-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-gcc-debuginfo-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-gcc-gdb-plugin-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-gcc-gdb-plugin-debuginfo-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-gcc-gfortran-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-gcc-gfortran-debuginfo-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-gcc-plugin-devel-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-gcc-plugin-devel-debuginfo-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-libasan-devel-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-libatomic-devel-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-libgccjit-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-libgccjit-debuginfo-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-libgccjit-devel-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-libgccjit-docs-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-libitm-devel-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-liblsan-devel-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-libquadmath-devel-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-libstdc++-devel-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-libstdc++-docs-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-libtsan-devel-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-libubsan-devel-11.2.1-1.2.el8_5.ppc64le.rpm gcc-toolset-11-offload-nvptx-debuginfo-11.2.1-1.2.el8_5.ppc64le.rpm libasan6-11.2.1-1.2.el8_5.ppc64le.rpm libasan6-debuginfo-11.2.1-1.2.el8_5.ppc64le.rpm
s390x: gcc-toolset-11-gcc-11.2.1-1.2.el8_5.s390x.rpm gcc-toolset-11-gcc-c++-11.2.1-1.2.el8_5.s390x.rpm gcc-toolset-11-gcc-c++-debuginfo-11.2.1-1.2.el8_5.s390x.rpm gcc-toolset-11-gcc-debuginfo-11.2.1-1.2.el8_5.s390x.rpm gcc-toolset-11-gcc-gdb-plugin-11.2.1-1.2.el8_5.s390x.rpm gcc-toolset-11-gcc-gdb-plugin-debuginfo-11.2.1-1.2.el8_5.s390x.rpm gcc-toolset-11-gcc-gfortran-11.2.1-1.2.el8_5.s390x.rpm gcc-toolset-11-gcc-gfortran-debuginfo-11.2.1-1.2.el8_5.s390x.rpm gcc-toolset-11-gcc-plugin-devel-11.2.1-1.2.el8_5.s390x.rpm gcc-toolset-11-gcc-plugin-devel-debuginfo-11.2.1-1.2.el8_5.s390x.rpm gcc-toolset-11-libasan-devel-11.2.1-1.2.el8_5.s390x.rpm gcc-toolset-11-libatomic-devel-11.2.1-1.2.el8_5.s390x.rpm gcc-toolset-11-libgccjit-11.2.1-1.2.el8_5.s390x.rpm gcc-toolset-11-libgccjit-debuginfo-11.2.1-1.2.el8_5.s390x.rpm gcc-toolset-11-libgccjit-devel-11.2.1-1.2.el8_5.s390x.rpm gcc-toolset-11-libgccjit-docs-11.2.1-1.2.el8_5.s390x.rpm gcc-toolset-11-libitm-devel-11.2.1-1.2.el8_5.s390x.rpm gcc-toolset-11-libstdc++-devel-11.2.1-1.2.el8_5.s390x.rpm gcc-toolset-11-libstdc++-docs-11.2.1-1.2.el8_5.s390x.rpm gcc-toolset-11-libubsan-devel-11.2.1-1.2.el8_5.s390x.rpm libasan6-11.2.1-1.2.el8_5.s390x.rpm libasan6-debuginfo-11.2.1-1.2.el8_5.s390x.rpm
x86_64: gcc-toolset-11-gcc-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-gcc-c++-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-gcc-c++-debuginfo-11.2.1-1.2.el8_5.i686.rpm gcc-toolset-11-gcc-c++-debuginfo-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-gcc-debuginfo-11.2.1-1.2.el8_5.i686.rpm gcc-toolset-11-gcc-debuginfo-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-gcc-gdb-plugin-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-gcc-gdb-plugin-debuginfo-11.2.1-1.2.el8_5.i686.rpm gcc-toolset-11-gcc-gdb-plugin-debuginfo-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-gcc-gfortran-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-gcc-gfortran-debuginfo-11.2.1-1.2.el8_5.i686.rpm gcc-toolset-11-gcc-gfortran-debuginfo-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-gcc-plugin-devel-11.2.1-1.2.el8_5.i686.rpm gcc-toolset-11-gcc-plugin-devel-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-gcc-plugin-devel-debuginfo-11.2.1-1.2.el8_5.i686.rpm gcc-toolset-11-gcc-plugin-devel-debuginfo-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-libasan-devel-11.2.1-1.2.el8_5.i686.rpm gcc-toolset-11-libasan-devel-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-libatomic-devel-11.2.1-1.2.el8_5.i686.rpm gcc-toolset-11-libatomic-devel-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-libgccjit-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-libgccjit-debuginfo-11.2.1-1.2.el8_5.i686.rpm gcc-toolset-11-libgccjit-debuginfo-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-libgccjit-devel-11.2.1-1.2.el8_5.i686.rpm gcc-toolset-11-libgccjit-devel-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-libgccjit-docs-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-libitm-devel-11.2.1-1.2.el8_5.i686.rpm gcc-toolset-11-libitm-devel-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-liblsan-devel-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-libquadmath-devel-11.2.1-1.2.el8_5.i686.rpm gcc-toolset-11-libquadmath-devel-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-libstdc++-devel-11.2.1-1.2.el8_5.i686.rpm gcc-toolset-11-libstdc++-devel-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-libstdc++-docs-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-libtsan-devel-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-libubsan-devel-11.2.1-1.2.el8_5.i686.rpm gcc-toolset-11-libubsan-devel-11.2.1-1.2.el8_5.x86_64.rpm gcc-toolset-11-offload-nvptx-debuginfo-11.2.1-1.2.el8_5.x86_64.rpm libasan6-11.2.1-1.2.el8_5.i686.rpm libasan6-11.2.1-1.2.el8_5.x86_64.rpm libasan6-debuginfo-11.2.1-1.2.el8_5.i686.rpm libasan6-debuginfo-11.2.1-1.2.el8_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4586-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4586
Issued Date: : 2021-11-10
CVE Names: CVE-2021-42574

Topic

An update for gcc-toolset-11-gcc is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks


Related News