-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3949
                    llvm-toolset:rhel8 security update
                             19 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           llvm-toolset:rhel8
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Provide Misleading Information -- Existing Account
                   Reduced Security               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-42574  

Reference:         ASB-2021.0229.2
                   ESB-2021.3937
                   ESB-2021.3936
                   ESB-2021.3915

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4743

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: llvm-toolset:rhel8 security update
Advisory ID:       RHSA-2021:4743-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4743
Issue date:        2021-11-18
CVE Names:         CVE-2021-42574 
=====================================================================

1. Summary:

An update for the llvm-toolset:rhel8 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

LLVM Toolset provides the LLVM compiler infrastructure framework, the Clang
compiler for the C and C++ languages, the LLDB debugger, and related tools
for code analysis.

Security Fix(es):

* Developer environment: Unicode's bidirectional (BiDi) override characters
can cause trojan source attacks (CVE-2021-42574)

The following changes were introduced in clang in order to facilitate
detection of BiDi Unicode characters:

clang-tidy now finds identifiers that contain Unicode characters with
right-to-left direction, which can be confusing as they may change the
understanding of a whole statement.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.src.rpm
compiler-rt-12.0.1-1.module+el8.5.0+11871+08d0eab5.src.rpm
libomp-12.0.1-1.module+el8.5.0+11871+08d0eab5.src.rpm
lld-12.0.1-1.module+el8.5.0+11871+08d0eab5.src.rpm
lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.src.rpm
llvm-12.0.1-2.module+el8.5.0+12488+254d2a07.src.rpm
llvm-toolset-12.0.1-1.module+el8.5.0+11871+08d0eab5.src.rpm
python-lit-12.0.1-1.module+el8.5.0+11871+08d0eab5.src.rpm

aarch64:
clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm
clang-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm
clang-debugsource-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm
clang-devel-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm
clang-libs-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm
clang-libs-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm
clang-resource-filesystem-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm
clang-tools-extra-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm
clang-tools-extra-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm
compiler-rt-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
compiler-rt-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
compiler-rt-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
git-clang-format-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm
libomp-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
libomp-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
libomp-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
libomp-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
libomp-test-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
libomp-test-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
lld-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
lld-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
lld-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
lld-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
lld-libs-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
lld-libs-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
lld-test-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
lld-test-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
lldb-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
lldb-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
lldb-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
llvm-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm
llvm-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm
llvm-debugsource-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm
llvm-devel-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm
llvm-devel-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm
llvm-googletest-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm
llvm-libs-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm
llvm-libs-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm
llvm-static-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm
llvm-test-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm
llvm-test-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.aarch64.rpm
llvm-toolset-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm
python3-clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.aarch64.rpm
python3-lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.aarch64.rpm

noarch:
clang-analyzer-12.0.1-4.module+el8.5.0+13246+cefb5d4c.noarch.rpm
llvm-doc-12.0.1-2.module+el8.5.0+12488+254d2a07.noarch.rpm
python3-lit-12.0.1-1.module+el8.5.0+11871+08d0eab5.noarch.rpm

ppc64le:
clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm
clang-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm
clang-debugsource-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm
clang-devel-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm
clang-libs-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm
clang-libs-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm
clang-resource-filesystem-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm
clang-tools-extra-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm
clang-tools-extra-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm
compiler-rt-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
compiler-rt-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
compiler-rt-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
git-clang-format-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm
libomp-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
libomp-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
libomp-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
libomp-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
libomp-test-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
libomp-test-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
lld-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
lld-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
lld-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
lld-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
lld-libs-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
lld-libs-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
lld-test-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
lld-test-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
lldb-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
lldb-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
lldb-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
llvm-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm
llvm-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm
llvm-debugsource-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm
llvm-devel-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm
llvm-devel-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm
llvm-googletest-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm
llvm-libs-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm
llvm-libs-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm
llvm-static-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm
llvm-test-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm
llvm-test-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.ppc64le.rpm
llvm-toolset-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm
python3-clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.ppc64le.rpm
python3-lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.ppc64le.rpm

s390x:
clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm
clang-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm
clang-debugsource-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm
clang-devel-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm
clang-libs-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm
clang-libs-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm
clang-resource-filesystem-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm
clang-tools-extra-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm
clang-tools-extra-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm
compiler-rt-12.0.1-1.module+el8.5.0+11871+08d0eab5.s390x.rpm
compiler-rt-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.s390x.rpm
compiler-rt-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.s390x.rpm
git-clang-format-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm
lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.s390x.rpm
lldb-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.s390x.rpm
lldb-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.s390x.rpm
lldb-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.s390x.rpm
llvm-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm
llvm-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm
llvm-debugsource-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm
llvm-devel-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm
llvm-devel-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm
llvm-googletest-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm
llvm-libs-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm
llvm-libs-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm
llvm-static-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm
llvm-test-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm
llvm-test-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.s390x.rpm
llvm-toolset-12.0.1-1.module+el8.5.0+11871+08d0eab5.s390x.rpm
python3-clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.s390x.rpm
python3-lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.s390x.rpm

x86_64:
clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm
clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm
clang-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm
clang-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm
clang-debugsource-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm
clang-debugsource-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm
clang-devel-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm
clang-devel-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm
clang-libs-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm
clang-libs-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm
clang-libs-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm
clang-libs-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm
clang-resource-filesystem-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm
clang-resource-filesystem-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm
clang-tools-extra-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm
clang-tools-extra-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm
clang-tools-extra-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm
clang-tools-extra-debuginfo-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm
compiler-rt-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
compiler-rt-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
compiler-rt-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
compiler-rt-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
compiler-rt-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
compiler-rt-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
git-clang-format-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm
git-clang-format-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm
libomp-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
libomp-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
libomp-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
libomp-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
libomp-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
libomp-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
libomp-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
libomp-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
libomp-test-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
libomp-test-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
libomp-test-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
libomp-test-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
lld-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
lld-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
lld-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
lld-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
lld-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
lld-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
lld-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
lld-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
lld-libs-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
lld-libs-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
lld-libs-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
lld-libs-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
lld-test-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
lld-test-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
lld-test-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
lld-test-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
lldb-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
lldb-debuginfo-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
lldb-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
lldb-debugsource-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
lldb-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
lldb-devel-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
llvm-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm
llvm-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm
llvm-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm
llvm-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm
llvm-debugsource-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm
llvm-debugsource-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm
llvm-devel-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm
llvm-devel-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm
llvm-devel-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm
llvm-devel-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm
llvm-googletest-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm
llvm-googletest-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm
llvm-libs-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm
llvm-libs-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm
llvm-libs-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm
llvm-libs-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm
llvm-static-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm
llvm-static-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm
llvm-test-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm
llvm-test-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm
llvm-test-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.i686.rpm
llvm-test-debuginfo-12.0.1-2.module+el8.5.0+12488+254d2a07.x86_64.rpm
llvm-toolset-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
llvm-toolset-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm
python3-clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.i686.rpm
python3-clang-12.0.1-4.module+el8.5.0+13246+cefb5d4c.x86_64.rpm
python3-lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.i686.rpm
python3-lldb-12.0.1-1.module+el8.5.0+11871+08d0eab5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYZa6X9zjgjWX9erEAQjo3A/7BUxFnHLLt5RMcs1yxVt0jALclFN8F+2u
WOts5QfkhmH84ljGf+A9vO5icjuGjALJ0amHfHGWoSXzK2BNqR/yrvX99roj+DqH
NyKLMAMcSKIYKBD2fPB+54HoQyP1WRFTpwXAMcO4XKIZ6FRXiqGXdVzjGrEEwdgF
99PwKnWz96CcQIagEy+VmaAo9iUPDFRvPzVoee+T/ceN2YwiG3zVJw5cFhfug7Qj
tzML+rGaZ1ocF8Hqz3cGmswGIBCTgHamWfSaekQSJZAkkxDSrulKdrDQ+TuU6Iok
wFTRfk6qW5RJoOc968buKyhqtFXPiGEiXaLh4VJVnWZWz5eFk6TgOvEuM+67j+QY
fpdgziy5XU4jiKNC7PQQBOezUBa71/LN1pnMYKpFYIZJMojbZvvJaF8Xsx1DO0KL
4nx5iYuy50fLSWJr56cUeEgLfysb7up3OP+HaXeisrMYnQL431Rc6HMzuVDllq9E
ECeFMg6FpMPpW0Am7jRKl6BgMIfRxFWFij/URuI5yFSGMsc21AZjdTZT3cfz6222
JN6sijPiN7vtvpUb82WyDUOP0Pt/RvD8r7833Qcn7XwjbYfo/1v5o56pEfoJIywu
PiZPciIflSNis09z3D77GmGliQEXKeGdoUB3pNSZJbLuf5ukQvMxXls0zXu6fToj
pBKwrLzOfhI=
=jzty
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lP+S
-----END PGP SIGNATURE-----