-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: annobin security update
Advisory ID:       RHSA-2021:4593-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4593
Issue date:        2021-11-10
CVE Names:         CVE-2021-42574 
====================================================================
1. Summary:

An update for annobin is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Annobin provides a compiler plugin to annotate and tools to examine
compiled binary files.

Security Fix(es):

* Developer environment: Unicode's bidirectional (BiDi) override characterscan cause trojan source attacks (CVE-2021-42574)

The following changes were introduced in annobin in order to facilitate
detection of BiDi Unicode characters:

This update of annobin adds a new annocheck test to detect the presence of
multibyte characters in symbol names.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
annobin-9.72-1.el8_5.2.src.rpm

aarch64:
annobin-9.72-1.el8_5.2.aarch64.rpm
annobin-annocheck-9.72-1.el8_5.2.aarch64.rpm
annobin-annocheck-debuginfo-9.72-1.el8_5.2.aarch64.rpm
annobin-debuginfo-9.72-1.el8_5.2.aarch64.rpm
annobin-debugsource-9.72-1.el8_5.2.aarch64.rpm

ppc64le:
annobin-9.72-1.el8_5.2.ppc64le.rpm
annobin-annocheck-9.72-1.el8_5.2.ppc64le.rpm
annobin-annocheck-debuginfo-9.72-1.el8_5.2.ppc64le.rpm
annobin-debuginfo-9.72-1.el8_5.2.ppc64le.rpm
annobin-debugsource-9.72-1.el8_5.2.ppc64le.rpm

s390x:
annobin-9.72-1.el8_5.2.s390x.rpm
annobin-annocheck-9.72-1.el8_5.2.s390x.rpm
annobin-annocheck-debuginfo-9.72-1.el8_5.2.s390x.rpm
annobin-debuginfo-9.72-1.el8_5.2.s390x.rpm
annobin-debugsource-9.72-1.el8_5.2.s390x.rpm

x86_64:
annobin-9.72-1.el8_5.2.x86_64.rpm
annobin-annocheck-9.72-1.el8_5.2.x86_64.rpm
annobin-annocheck-debuginfo-9.72-1.el8_5.2.x86_64.rpm
annobin-debuginfo-9.72-1.el8_5.2.x86_64.rpm
annobin-debugsource-9.72-1.el8_5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYYvZ6dzjgjWX9erEAQhHiQ//R6JZeNlOCTcDKFkLUIVIWM6Erqvy5d5g
uCcnrNlAKIrFxwDU4eTAug7VzRC+LcFZh1/el7TVyMhVGmX5qBziYLKr0oLfc5J2
bXcIRDIRDlEMAkIZN7slXxDV89viylndbufOe7I9dp/z4ZU1cnb+2rAtToPAeA0X
MMu84u41BTh+7V4ZDOZSFXZ7H+aV9NGnDZTp5n2/FJjMZiEIlO+KOB8lD0eO+e5O
KMLLdKUcPZyqxp8xiQZVtXKeK3RO5QwT7fLCLFW+LOqH10hc/cl6qOeaHhYRyj7G
HEhcNKr764DoHumrfc4aLDHCVVr5+aEbWl7pGcdlQoAbXLfznD0ZApI9RuwV42Qk
rtXB7bV+/kHN85C35BliWYwch00ELiIGmy9YwA7vUxMz7O/QfqvPZ5nqJ8PSm3RU
UxDvC0ucFJXDRYmK0V7XMwBDHfhHBU9UulL8ztH+p8Oe1Sfoj8qz7HQxfeYcmN1V
Z5ELQbRDWducWM15lAChps8+WKWNw/RMpfzCWfRQnJPH38caKrdIKfA0Mz7GMLCT
SI0K23eKL54+Q55+7Lnws78nw2ywSJYgqGXZ8NHDycLhGkj+M4/AiH0lnZ4MDD3E
I4iJE9hMCB2JeO5SWLR/vbtgMG5Upky7CZGXC+52fQYxMn2r4czgkX8Y/6i7/IMh
8G9Xy0rLtUk=Ke8O
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4593:04 Moderate: annobin security update

An update for annobin is now available for Red Hat Enterprise Linux 8

Summary

Annobin provides a compiler plugin to annotate and tools to examine compiled binary files.
Security Fix(es):
* Developer environment: Unicode's bidirectional (BiDi) override characterscan cause trojan source attacks (CVE-2021-42574)
The following changes were introduced in annobin in order to facilitate detection of BiDi Unicode characters:
This update of annobin adds a new annocheck test to detect the presence of multibyte characters in symbol names.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-42574 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: annobin-9.72-1.el8_5.2.src.rpm
aarch64: annobin-9.72-1.el8_5.2.aarch64.rpm annobin-annocheck-9.72-1.el8_5.2.aarch64.rpm annobin-annocheck-debuginfo-9.72-1.el8_5.2.aarch64.rpm annobin-debuginfo-9.72-1.el8_5.2.aarch64.rpm annobin-debugsource-9.72-1.el8_5.2.aarch64.rpm
ppc64le: annobin-9.72-1.el8_5.2.ppc64le.rpm annobin-annocheck-9.72-1.el8_5.2.ppc64le.rpm annobin-annocheck-debuginfo-9.72-1.el8_5.2.ppc64le.rpm annobin-debuginfo-9.72-1.el8_5.2.ppc64le.rpm annobin-debugsource-9.72-1.el8_5.2.ppc64le.rpm
s390x: annobin-9.72-1.el8_5.2.s390x.rpm annobin-annocheck-9.72-1.el8_5.2.s390x.rpm annobin-annocheck-debuginfo-9.72-1.el8_5.2.s390x.rpm annobin-debuginfo-9.72-1.el8_5.2.s390x.rpm annobin-debugsource-9.72-1.el8_5.2.s390x.rpm
x86_64: annobin-9.72-1.el8_5.2.x86_64.rpm annobin-annocheck-9.72-1.el8_5.2.x86_64.rpm annobin-annocheck-debuginfo-9.72-1.el8_5.2.x86_64.rpm annobin-debuginfo-9.72-1.el8_5.2.x86_64.rpm annobin-debugsource-9.72-1.el8_5.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4593-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4593
Issued Date: : 2021-11-10
CVE Names: CVE-2021-42574

Topic

An update for annobin is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks


Related News