Synopsis
Moderate: gcc-toolset-10-annobin security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for gcc-toolset-10-annobin is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Annobin provides a compiler plugin to annotate and tools to examine compiled binary files.
Security Fix(es):
- Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks (CVE-2021-42574)
The following changes were introduced in annobin in order to facilitate detection of BiDi Unicode characters:
This update of annobin adds a new annocheck test to detect the presence of multibyte characters in symbol names.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 8.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 8 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
-
Red Hat Enterprise Linux Server - TUS 8.8 x86_64
-
Red Hat Enterprise Linux Server - TUS 8.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 8 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
-
BZ - 2005819
- CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 8
SRPM |
gcc-toolset-10-annobin-9.29-1.el8_5.2.src.rpm
|
SHA-256: f61035bde1ef835223b7af5f454a13ec8c207b522eacc0d38c36085a7fc6ef63 |
x86_64 |
gcc-toolset-10-annobin-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 5d9a0435ecb7a8fd6fd531d0c09b091a363cf1193bddf89e061025c7e13c729c |
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 377558fc9cf852d7f84d4399b50948e3c78ddf159bbedab58b724ef47f8948e1 |
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 1b882abbebfbc03f5b01a0f59dcc4393f411cd2736a89381caa94e891c1fe895 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM |
gcc-toolset-10-annobin-9.29-1.el8_5.2.src.rpm
|
SHA-256: f61035bde1ef835223b7af5f454a13ec8c207b522eacc0d38c36085a7fc6ef63 |
x86_64 |
gcc-toolset-10-annobin-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 5d9a0435ecb7a8fd6fd531d0c09b091a363cf1193bddf89e061025c7e13c729c |
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 377558fc9cf852d7f84d4399b50948e3c78ddf159bbedab58b724ef47f8948e1 |
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 1b882abbebfbc03f5b01a0f59dcc4393f411cd2736a89381caa94e891c1fe895 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM |
gcc-toolset-10-annobin-9.29-1.el8_5.2.src.rpm
|
SHA-256: f61035bde1ef835223b7af5f454a13ec8c207b522eacc0d38c36085a7fc6ef63 |
x86_64 |
gcc-toolset-10-annobin-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 5d9a0435ecb7a8fd6fd531d0c09b091a363cf1193bddf89e061025c7e13c729c |
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 377558fc9cf852d7f84d4399b50948e3c78ddf159bbedab58b724ef47f8948e1 |
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 1b882abbebfbc03f5b01a0f59dcc4393f411cd2736a89381caa94e891c1fe895 |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM |
gcc-toolset-10-annobin-9.29-1.el8_5.2.src.rpm
|
SHA-256: f61035bde1ef835223b7af5f454a13ec8c207b522eacc0d38c36085a7fc6ef63 |
x86_64 |
gcc-toolset-10-annobin-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 5d9a0435ecb7a8fd6fd531d0c09b091a363cf1193bddf89e061025c7e13c729c |
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 377558fc9cf852d7f84d4399b50948e3c78ddf159bbedab58b724ef47f8948e1 |
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 1b882abbebfbc03f5b01a0f59dcc4393f411cd2736a89381caa94e891c1fe895 |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM |
gcc-toolset-10-annobin-9.29-1.el8_5.2.src.rpm
|
SHA-256: f61035bde1ef835223b7af5f454a13ec8c207b522eacc0d38c36085a7fc6ef63 |
s390x |
gcc-toolset-10-annobin-9.29-1.el8_5.2.s390x.rpm
|
SHA-256: a4eed2eebc0616541184ba221d91fa7489be6b937c0ccee0c392a16f8882ffaa |
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.s390x.rpm
|
SHA-256: 36b6cf24a835f8153512bd485286556323a55d6e9c4b18a994ab02470d9048e6 |
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.s390x.rpm
|
SHA-256: e7abfc6ae8c253dc6a99dffecd255a4cbe162dc428fcd40b89dccedf8317bae9 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM |
gcc-toolset-10-annobin-9.29-1.el8_5.2.src.rpm
|
SHA-256: f61035bde1ef835223b7af5f454a13ec8c207b522eacc0d38c36085a7fc6ef63 |
s390x |
gcc-toolset-10-annobin-9.29-1.el8_5.2.s390x.rpm
|
SHA-256: a4eed2eebc0616541184ba221d91fa7489be6b937c0ccee0c392a16f8882ffaa |
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.s390x.rpm
|
SHA-256: 36b6cf24a835f8153512bd485286556323a55d6e9c4b18a994ab02470d9048e6 |
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.s390x.rpm
|
SHA-256: e7abfc6ae8c253dc6a99dffecd255a4cbe162dc428fcd40b89dccedf8317bae9 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM |
gcc-toolset-10-annobin-9.29-1.el8_5.2.src.rpm
|
SHA-256: f61035bde1ef835223b7af5f454a13ec8c207b522eacc0d38c36085a7fc6ef63 |
s390x |
gcc-toolset-10-annobin-9.29-1.el8_5.2.s390x.rpm
|
SHA-256: a4eed2eebc0616541184ba221d91fa7489be6b937c0ccee0c392a16f8882ffaa |
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.s390x.rpm
|
SHA-256: 36b6cf24a835f8153512bd485286556323a55d6e9c4b18a994ab02470d9048e6 |
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.s390x.rpm
|
SHA-256: e7abfc6ae8c253dc6a99dffecd255a4cbe162dc428fcd40b89dccedf8317bae9 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM |
gcc-toolset-10-annobin-9.29-1.el8_5.2.src.rpm
|
SHA-256: f61035bde1ef835223b7af5f454a13ec8c207b522eacc0d38c36085a7fc6ef63 |
ppc64le |
gcc-toolset-10-annobin-9.29-1.el8_5.2.ppc64le.rpm
|
SHA-256: 139998d1929a1137c10962f1907d3a9b1276d97170bfe6af8e935c8d7ffdba66 |
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.ppc64le.rpm
|
SHA-256: ce67e6de53ad7d828581adf0cae1e320f4e9d7469bb56d2d5bffaace11dc4596 |
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.ppc64le.rpm
|
SHA-256: 0e818fd0e3ab55563540a490e5e80639deb4bf283e063ccf6870c0a8088779ac |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM |
gcc-toolset-10-annobin-9.29-1.el8_5.2.src.rpm
|
SHA-256: f61035bde1ef835223b7af5f454a13ec8c207b522eacc0d38c36085a7fc6ef63 |
ppc64le |
gcc-toolset-10-annobin-9.29-1.el8_5.2.ppc64le.rpm
|
SHA-256: 139998d1929a1137c10962f1907d3a9b1276d97170bfe6af8e935c8d7ffdba66 |
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.ppc64le.rpm
|
SHA-256: ce67e6de53ad7d828581adf0cae1e320f4e9d7469bb56d2d5bffaace11dc4596 |
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.ppc64le.rpm
|
SHA-256: 0e818fd0e3ab55563540a490e5e80639deb4bf283e063ccf6870c0a8088779ac |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM |
gcc-toolset-10-annobin-9.29-1.el8_5.2.src.rpm
|
SHA-256: f61035bde1ef835223b7af5f454a13ec8c207b522eacc0d38c36085a7fc6ef63 |
ppc64le |
gcc-toolset-10-annobin-9.29-1.el8_5.2.ppc64le.rpm
|
SHA-256: 139998d1929a1137c10962f1907d3a9b1276d97170bfe6af8e935c8d7ffdba66 |
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.ppc64le.rpm
|
SHA-256: ce67e6de53ad7d828581adf0cae1e320f4e9d7469bb56d2d5bffaace11dc4596 |
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.ppc64le.rpm
|
SHA-256: 0e818fd0e3ab55563540a490e5e80639deb4bf283e063ccf6870c0a8088779ac |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM |
gcc-toolset-10-annobin-9.29-1.el8_5.2.src.rpm
|
SHA-256: f61035bde1ef835223b7af5f454a13ec8c207b522eacc0d38c36085a7fc6ef63 |
x86_64 |
gcc-toolset-10-annobin-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 5d9a0435ecb7a8fd6fd531d0c09b091a363cf1193bddf89e061025c7e13c729c |
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 377558fc9cf852d7f84d4399b50948e3c78ddf159bbedab58b724ef47f8948e1 |
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 1b882abbebfbc03f5b01a0f59dcc4393f411cd2736a89381caa94e891c1fe895 |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM |
gcc-toolset-10-annobin-9.29-1.el8_5.2.src.rpm
|
SHA-256: f61035bde1ef835223b7af5f454a13ec8c207b522eacc0d38c36085a7fc6ef63 |
x86_64 |
gcc-toolset-10-annobin-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 5d9a0435ecb7a8fd6fd531d0c09b091a363cf1193bddf89e061025c7e13c729c |
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 377558fc9cf852d7f84d4399b50948e3c78ddf159bbedab58b724ef47f8948e1 |
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 1b882abbebfbc03f5b01a0f59dcc4393f411cd2736a89381caa94e891c1fe895 |
Red Hat Enterprise Linux for ARM 64 8
SRPM |
gcc-toolset-10-annobin-9.29-1.el8_5.2.src.rpm
|
SHA-256: f61035bde1ef835223b7af5f454a13ec8c207b522eacc0d38c36085a7fc6ef63 |
aarch64 |
gcc-toolset-10-annobin-9.29-1.el8_5.2.aarch64.rpm
|
SHA-256: df37718104b2afc07ad6ea5e4a460f29ea31d00c2a94938c9acd17dcfd869318 |
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.aarch64.rpm
|
SHA-256: 8f09a1ea30d49c8e48385be0e45e0757e2c8fd7910b207a28daf37a6db131cae |
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.aarch64.rpm
|
SHA-256: 0c6281182d83a205c40050aa161ab8882386876f4776237709342d0021243642 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM |
gcc-toolset-10-annobin-9.29-1.el8_5.2.src.rpm
|
SHA-256: f61035bde1ef835223b7af5f454a13ec8c207b522eacc0d38c36085a7fc6ef63 |
aarch64 |
gcc-toolset-10-annobin-9.29-1.el8_5.2.aarch64.rpm
|
SHA-256: df37718104b2afc07ad6ea5e4a460f29ea31d00c2a94938c9acd17dcfd869318 |
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.aarch64.rpm
|
SHA-256: 8f09a1ea30d49c8e48385be0e45e0757e2c8fd7910b207a28daf37a6db131cae |
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.aarch64.rpm
|
SHA-256: 0c6281182d83a205c40050aa161ab8882386876f4776237709342d0021243642 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM |
gcc-toolset-10-annobin-9.29-1.el8_5.2.src.rpm
|
SHA-256: f61035bde1ef835223b7af5f454a13ec8c207b522eacc0d38c36085a7fc6ef63 |
aarch64 |
gcc-toolset-10-annobin-9.29-1.el8_5.2.aarch64.rpm
|
SHA-256: df37718104b2afc07ad6ea5e4a460f29ea31d00c2a94938c9acd17dcfd869318 |
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.aarch64.rpm
|
SHA-256: 8f09a1ea30d49c8e48385be0e45e0757e2c8fd7910b207a28daf37a6db131cae |
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.aarch64.rpm
|
SHA-256: 0c6281182d83a205c40050aa161ab8882386876f4776237709342d0021243642 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM |
gcc-toolset-10-annobin-9.29-1.el8_5.2.src.rpm
|
SHA-256: f61035bde1ef835223b7af5f454a13ec8c207b522eacc0d38c36085a7fc6ef63 |
ppc64le |
gcc-toolset-10-annobin-9.29-1.el8_5.2.ppc64le.rpm
|
SHA-256: 139998d1929a1137c10962f1907d3a9b1276d97170bfe6af8e935c8d7ffdba66 |
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.ppc64le.rpm
|
SHA-256: ce67e6de53ad7d828581adf0cae1e320f4e9d7469bb56d2d5bffaace11dc4596 |
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.ppc64le.rpm
|
SHA-256: 0e818fd0e3ab55563540a490e5e80639deb4bf283e063ccf6870c0a8088779ac |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM |
gcc-toolset-10-annobin-9.29-1.el8_5.2.src.rpm
|
SHA-256: f61035bde1ef835223b7af5f454a13ec8c207b522eacc0d38c36085a7fc6ef63 |
ppc64le |
gcc-toolset-10-annobin-9.29-1.el8_5.2.ppc64le.rpm
|
SHA-256: 139998d1929a1137c10962f1907d3a9b1276d97170bfe6af8e935c8d7ffdba66 |
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.ppc64le.rpm
|
SHA-256: ce67e6de53ad7d828581adf0cae1e320f4e9d7469bb56d2d5bffaace11dc4596 |
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.ppc64le.rpm
|
SHA-256: 0e818fd0e3ab55563540a490e5e80639deb4bf283e063ccf6870c0a8088779ac |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM |
gcc-toolset-10-annobin-9.29-1.el8_5.2.src.rpm
|
SHA-256: f61035bde1ef835223b7af5f454a13ec8c207b522eacc0d38c36085a7fc6ef63 |
x86_64 |
gcc-toolset-10-annobin-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 5d9a0435ecb7a8fd6fd531d0c09b091a363cf1193bddf89e061025c7e13c729c |
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 377558fc9cf852d7f84d4399b50948e3c78ddf159bbedab58b724ef47f8948e1 |
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 1b882abbebfbc03f5b01a0f59dcc4393f411cd2736a89381caa94e891c1fe895 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM |
gcc-toolset-10-annobin-9.29-1.el8_5.2.src.rpm
|
SHA-256: f61035bde1ef835223b7af5f454a13ec8c207b522eacc0d38c36085a7fc6ef63 |
x86_64 |
gcc-toolset-10-annobin-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 5d9a0435ecb7a8fd6fd531d0c09b091a363cf1193bddf89e061025c7e13c729c |
gcc-toolset-10-annobin-annocheck-debuginfo-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 377558fc9cf852d7f84d4399b50948e3c78ddf159bbedab58b724ef47f8948e1 |
gcc-toolset-10-annobin-debuginfo-9.29-1.el8_5.2.x86_64.rpm
|
SHA-256: 1b882abbebfbc03f5b01a0f59dcc4393f411cd2736a89381caa94e891c1fe895 |