-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: binutils security update
Advisory ID:       RHSA-2021:4033-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4033
Issue date:        2021-11-01
CVE Names:         CVE-2021-42574 
====================================================================
1. Summary:

An update for binutils is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The binutils packages provide a collection of binary utilities for the
manipulation of object code in various object file formats. It includes the
ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings,
strip, and addr2line utilities.

Security Fix(es):

* Developer environment: Unicode's bidirectional (BiDi) override characterscan cause trojan source attacks (CVE-2021-42574)

The following changes were introduced in binutils in order to facilitate
detection of BiDi Unicode characters:

Tools which display names or strings (readelf, strings, nm, objdump) have a
new command line option --unicode / -U which controls how Unicode
characters are handled.

Using "--unicode=default" will treat them as normal for the tool. This is
the default behaviour when --unicode option is not used.
Using "--unicode=locale" will display them according to the current locale.
Using "--unicode=hex" will display them as hex byte values.
Using "--unicode=escape" will display them as Unicode escape sequences. 
Using "--unicode=highlight" will display them as Unicode escape sequences
highlighted in red, if supported by the output device.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
binutils-2.27-44.base.el7_9.1.src.rpm

x86_64:
binutils-2.27-44.base.el7_9.1.x86_64.rpm
binutils-debuginfo-2.27-44.base.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
binutils-debuginfo-2.27-44.base.el7_9.1.i686.rpm
binutils-debuginfo-2.27-44.base.el7_9.1.x86_64.rpm
binutils-devel-2.27-44.base.el7_9.1.i686.rpm
binutils-devel-2.27-44.base.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
binutils-2.27-44.base.el7_9.1.src.rpm

x86_64:
binutils-2.27-44.base.el7_9.1.x86_64.rpm
binutils-debuginfo-2.27-44.base.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
binutils-debuginfo-2.27-44.base.el7_9.1.i686.rpm
binutils-debuginfo-2.27-44.base.el7_9.1.x86_64.rpm
binutils-devel-2.27-44.base.el7_9.1.i686.rpm
binutils-devel-2.27-44.base.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
binutils-2.27-44.base.el7_9.1.src.rpm

ppc64:
binutils-2.27-44.base.el7_9.1.ppc64.rpm
binutils-debuginfo-2.27-44.base.el7_9.1.ppc.rpm
binutils-debuginfo-2.27-44.base.el7_9.1.ppc64.rpm
binutils-devel-2.27-44.base.el7_9.1.ppc.rpm
binutils-devel-2.27-44.base.el7_9.1.ppc64.rpm

ppc64le:
binutils-2.27-44.base.el7_9.1.ppc64le.rpm
binutils-debuginfo-2.27-44.base.el7_9.1.ppc64le.rpm
binutils-devel-2.27-44.base.el7_9.1.ppc64le.rpm

s390x:
binutils-2.27-44.base.el7_9.1.s390x.rpm
binutils-debuginfo-2.27-44.base.el7_9.1.s390.rpm
binutils-debuginfo-2.27-44.base.el7_9.1.s390x.rpm
binutils-devel-2.27-44.base.el7_9.1.s390.rpm
binutils-devel-2.27-44.base.el7_9.1.s390x.rpm

x86_64:
binutils-2.27-44.base.el7_9.1.x86_64.rpm
binutils-debuginfo-2.27-44.base.el7_9.1.i686.rpm
binutils-debuginfo-2.27-44.base.el7_9.1.x86_64.rpm
binutils-devel-2.27-44.base.el7_9.1.i686.rpm
binutils-devel-2.27-44.base.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
binutils-2.27-44.base.el7_9.1.src.rpm

x86_64:
binutils-2.27-44.base.el7_9.1.x86_64.rpm
binutils-debuginfo-2.27-44.base.el7_9.1.i686.rpm
binutils-debuginfo-2.27-44.base.el7_9.1.x86_64.rpm
binutils-devel-2.27-44.base.el7_9.1.i686.rpm
binutils-devel-2.27-44.base.el7_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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e3gZ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4033:01 Moderate: binutils security update

An update for binutils is now available for Red Hat Enterprise Linux 7

Summary

The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.
Security Fix(es):
* Developer environment: Unicode's bidirectional (BiDi) override characterscan cause trojan source attacks (CVE-2021-42574)
The following changes were introduced in binutils in order to facilitate detection of BiDi Unicode characters:
Tools which display names or strings (readelf, strings, nm, objdump) have a new command line option --unicode / -U which controls how Unicode characters are handled.
Using "--unicode=default" will treat them as normal for the tool. This is the default behaviour when --unicode option is not used. Using "--unicode=locale" will display them according to the current locale. Using "--unicode=hex" will display them as hex byte values. Using "--unicode=escape" will display them as Unicode escape sequences. Using "--unicode=highlight" will display them as Unicode escape sequences highlighted in red, if supported by the output device.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-42574 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: binutils-2.27-44.base.el7_9.1.src.rpm
x86_64: binutils-2.27-44.base.el7_9.1.x86_64.rpm binutils-debuginfo-2.27-44.base.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: binutils-debuginfo-2.27-44.base.el7_9.1.i686.rpm binutils-debuginfo-2.27-44.base.el7_9.1.x86_64.rpm binutils-devel-2.27-44.base.el7_9.1.i686.rpm binutils-devel-2.27-44.base.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: binutils-2.27-44.base.el7_9.1.src.rpm
x86_64: binutils-2.27-44.base.el7_9.1.x86_64.rpm binutils-debuginfo-2.27-44.base.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: binutils-debuginfo-2.27-44.base.el7_9.1.i686.rpm binutils-debuginfo-2.27-44.base.el7_9.1.x86_64.rpm binutils-devel-2.27-44.base.el7_9.1.i686.rpm binutils-devel-2.27-44.base.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: binutils-2.27-44.base.el7_9.1.src.rpm
ppc64: binutils-2.27-44.base.el7_9.1.ppc64.rpm binutils-debuginfo-2.27-44.base.el7_9.1.ppc.rpm binutils-debuginfo-2.27-44.base.el7_9.1.ppc64.rpm binutils-devel-2.27-44.base.el7_9.1.ppc.rpm binutils-devel-2.27-44.base.el7_9.1.ppc64.rpm
ppc64le: binutils-2.27-44.base.el7_9.1.ppc64le.rpm binutils-debuginfo-2.27-44.base.el7_9.1.ppc64le.rpm binutils-devel-2.27-44.base.el7_9.1.ppc64le.rpm
s390x: binutils-2.27-44.base.el7_9.1.s390x.rpm binutils-debuginfo-2.27-44.base.el7_9.1.s390.rpm binutils-debuginfo-2.27-44.base.el7_9.1.s390x.rpm binutils-devel-2.27-44.base.el7_9.1.s390.rpm binutils-devel-2.27-44.base.el7_9.1.s390x.rpm
x86_64: binutils-2.27-44.base.el7_9.1.x86_64.rpm binutils-debuginfo-2.27-44.base.el7_9.1.i686.rpm binutils-debuginfo-2.27-44.base.el7_9.1.x86_64.rpm binutils-devel-2.27-44.base.el7_9.1.i686.rpm binutils-devel-2.27-44.base.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: binutils-2.27-44.base.el7_9.1.src.rpm
x86_64: binutils-2.27-44.base.el7_9.1.x86_64.rpm binutils-debuginfo-2.27-44.base.el7_9.1.i686.rpm binutils-debuginfo-2.27-44.base.el7_9.1.x86_64.rpm binutils-devel-2.27-44.base.el7_9.1.i686.rpm binutils-devel-2.27-44.base.el7_9.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4033-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4033
Issued Date: : 2021-11-01
CVE Names: CVE-2021-42574

Topic

An update for binutils is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks


Related News