Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:4598 - Security Advisory
Issued:
2021-11-10
Updated:
2021-11-10

RHSA-2021:4598 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: annobin security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for annobin is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Annobin provides a compiler plugin to annotate and tools to examine compiled binary files.

Security Fix(es):

  • Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks (CVE-2021-42574)

The following changes were introduced in annobin in order to facilitate detection of BiDi Unicode characters:

This update of annobin adds a new annocheck test to detect the presence of multibyte characters in symbol names.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks

CVEs

  • CVE-2021-42574

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/security/vulnerabilities/RHSB-2021-007
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
annobin-9.50-1.el8_4.1.src.rpm SHA-256: d5f21d511ff52d71b49ea5c0c32beea8f607daf334b1ebf16e121bf89ab4e0f7
x86_64
annobin-9.50-1.el8_4.1.x86_64.rpm SHA-256: cec178194d651a15b65f3e83cdbee87e3630e12f5a8785a3e1da3ae5d8fe3627
annobin-annocheck-9.50-1.el8_4.1.x86_64.rpm SHA-256: f1638804e0f48e84fe94ff348d337223013bed98e391c6e328aa5b1ce63f2984
annobin-annocheck-debuginfo-9.50-1.el8_4.1.x86_64.rpm SHA-256: 3b97e8b868356be298228753726a8d6415543de0343d433c012bf28e4fc02d85
annobin-debuginfo-9.50-1.el8_4.1.x86_64.rpm SHA-256: eb763a229c77419512d77a0fecf497d515e1f660b4220060748a01d057bf20e5
annobin-debugsource-9.50-1.el8_4.1.x86_64.rpm SHA-256: ebb54b83d30737b16db338df2eb88bc0a867fae9cf60364551dec11ae6bc0e94

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
annobin-9.50-1.el8_4.1.src.rpm SHA-256: d5f21d511ff52d71b49ea5c0c32beea8f607daf334b1ebf16e121bf89ab4e0f7
x86_64
annobin-9.50-1.el8_4.1.x86_64.rpm SHA-256: cec178194d651a15b65f3e83cdbee87e3630e12f5a8785a3e1da3ae5d8fe3627
annobin-annocheck-9.50-1.el8_4.1.x86_64.rpm SHA-256: f1638804e0f48e84fe94ff348d337223013bed98e391c6e328aa5b1ce63f2984
annobin-annocheck-debuginfo-9.50-1.el8_4.1.x86_64.rpm SHA-256: 3b97e8b868356be298228753726a8d6415543de0343d433c012bf28e4fc02d85
annobin-debuginfo-9.50-1.el8_4.1.x86_64.rpm SHA-256: eb763a229c77419512d77a0fecf497d515e1f660b4220060748a01d057bf20e5
annobin-debugsource-9.50-1.el8_4.1.x86_64.rpm SHA-256: ebb54b83d30737b16db338df2eb88bc0a867fae9cf60364551dec11ae6bc0e94

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
annobin-9.50-1.el8_4.1.src.rpm SHA-256: d5f21d511ff52d71b49ea5c0c32beea8f607daf334b1ebf16e121bf89ab4e0f7
s390x
annobin-9.50-1.el8_4.1.s390x.rpm SHA-256: 055dd839865f1f68b2cb3ab4c82648f0a50019696621209980a8143830655f14
annobin-annocheck-9.50-1.el8_4.1.s390x.rpm SHA-256: fde0b368409a20c0f6ec558140007880cbd892c504d83c1339d1597533437635
annobin-annocheck-debuginfo-9.50-1.el8_4.1.s390x.rpm SHA-256: 4004a99487e1de3e7debdb137ee1ac70b7ef3b5cc88557148acc3b8f225a4806
annobin-debuginfo-9.50-1.el8_4.1.s390x.rpm SHA-256: c6bec6c096319cae755af617c080a26c192f4e59c7cebdd7cd349ecb48dfb4b8
annobin-debugsource-9.50-1.el8_4.1.s390x.rpm SHA-256: 01c8bf70eacea55c438aa229772b18ebf1f8870ca78791de1d2fb8a27ff79650

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
annobin-9.50-1.el8_4.1.src.rpm SHA-256: d5f21d511ff52d71b49ea5c0c32beea8f607daf334b1ebf16e121bf89ab4e0f7
ppc64le
annobin-9.50-1.el8_4.1.ppc64le.rpm SHA-256: 0860a36dd8d428bc10e9f6e76b2025a2688b39c7a9025fd6b77351a56c112ad1
annobin-annocheck-9.50-1.el8_4.1.ppc64le.rpm SHA-256: 9434f61c8290c1d49a011a8385dfdf5f8640b0f90003610bf65f47c30f55e377
annobin-annocheck-debuginfo-9.50-1.el8_4.1.ppc64le.rpm SHA-256: baf7832213b443ab13a73e61ea702e985805515241ccacd4e78f6c93115f930c
annobin-debuginfo-9.50-1.el8_4.1.ppc64le.rpm SHA-256: 5c7837f1416f4f5f44ebeb7125e9597e5738b1cda5eb6dd06ce216ad5a5a2af3
annobin-debugsource-9.50-1.el8_4.1.ppc64le.rpm SHA-256: 73e4be9e63d7b5c84b171b4a05eb98c59d9f0eafb76287fdaf29ac707507ed63

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
annobin-9.50-1.el8_4.1.src.rpm SHA-256: d5f21d511ff52d71b49ea5c0c32beea8f607daf334b1ebf16e121bf89ab4e0f7
x86_64
annobin-9.50-1.el8_4.1.x86_64.rpm SHA-256: cec178194d651a15b65f3e83cdbee87e3630e12f5a8785a3e1da3ae5d8fe3627
annobin-annocheck-9.50-1.el8_4.1.x86_64.rpm SHA-256: f1638804e0f48e84fe94ff348d337223013bed98e391c6e328aa5b1ce63f2984
annobin-annocheck-debuginfo-9.50-1.el8_4.1.x86_64.rpm SHA-256: 3b97e8b868356be298228753726a8d6415543de0343d433c012bf28e4fc02d85
annobin-debuginfo-9.50-1.el8_4.1.x86_64.rpm SHA-256: eb763a229c77419512d77a0fecf497d515e1f660b4220060748a01d057bf20e5
annobin-debugsource-9.50-1.el8_4.1.x86_64.rpm SHA-256: ebb54b83d30737b16db338df2eb88bc0a867fae9cf60364551dec11ae6bc0e94

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
annobin-9.50-1.el8_4.1.src.rpm SHA-256: d5f21d511ff52d71b49ea5c0c32beea8f607daf334b1ebf16e121bf89ab4e0f7
aarch64
annobin-9.50-1.el8_4.1.aarch64.rpm SHA-256: 78a98e0c3cc66e9391c48a1a57a14499fd3cbb02851adadd81a156b61a88a7b2
annobin-annocheck-9.50-1.el8_4.1.aarch64.rpm SHA-256: 4cd824585323e90a33a702f1e6d3d99d946d5c36293141e4c0d6604d60842986
annobin-annocheck-debuginfo-9.50-1.el8_4.1.aarch64.rpm SHA-256: a109024bcb026f116b2bb3835ae31726614ba6140c76967ed3aaf7a151b2ad97
annobin-debuginfo-9.50-1.el8_4.1.aarch64.rpm SHA-256: 04dbad2e7b89bf67a9c9352b01092112dfa4f82fa2676f39f709edc281b2087c
annobin-debugsource-9.50-1.el8_4.1.aarch64.rpm SHA-256: d854bdcb7268b4570813c724073124fae359443e2f0c11b31b1f2d7d444b080a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
annobin-9.50-1.el8_4.1.src.rpm SHA-256: d5f21d511ff52d71b49ea5c0c32beea8f607daf334b1ebf16e121bf89ab4e0f7
ppc64le
annobin-9.50-1.el8_4.1.ppc64le.rpm SHA-256: 0860a36dd8d428bc10e9f6e76b2025a2688b39c7a9025fd6b77351a56c112ad1
annobin-annocheck-9.50-1.el8_4.1.ppc64le.rpm SHA-256: 9434f61c8290c1d49a011a8385dfdf5f8640b0f90003610bf65f47c30f55e377
annobin-annocheck-debuginfo-9.50-1.el8_4.1.ppc64le.rpm SHA-256: baf7832213b443ab13a73e61ea702e985805515241ccacd4e78f6c93115f930c
annobin-debuginfo-9.50-1.el8_4.1.ppc64le.rpm SHA-256: 5c7837f1416f4f5f44ebeb7125e9597e5738b1cda5eb6dd06ce216ad5a5a2af3
annobin-debugsource-9.50-1.el8_4.1.ppc64le.rpm SHA-256: 73e4be9e63d7b5c84b171b4a05eb98c59d9f0eafb76287fdaf29ac707507ed63

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
annobin-9.50-1.el8_4.1.src.rpm SHA-256: d5f21d511ff52d71b49ea5c0c32beea8f607daf334b1ebf16e121bf89ab4e0f7
x86_64
annobin-9.50-1.el8_4.1.x86_64.rpm SHA-256: cec178194d651a15b65f3e83cdbee87e3630e12f5a8785a3e1da3ae5d8fe3627
annobin-annocheck-9.50-1.el8_4.1.x86_64.rpm SHA-256: f1638804e0f48e84fe94ff348d337223013bed98e391c6e328aa5b1ce63f2984
annobin-annocheck-debuginfo-9.50-1.el8_4.1.x86_64.rpm SHA-256: 3b97e8b868356be298228753726a8d6415543de0343d433c012bf28e4fc02d85
annobin-debuginfo-9.50-1.el8_4.1.x86_64.rpm SHA-256: eb763a229c77419512d77a0fecf497d515e1f660b4220060748a01d057bf20e5
annobin-debugsource-9.50-1.el8_4.1.x86_64.rpm SHA-256: ebb54b83d30737b16db338df2eb88bc0a867fae9cf60364551dec11ae6bc0e94

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Twitter Facebook