-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: binutils security update
Advisory ID:       RHSA-2021:4037-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4037
Issue date:        2021-11-01
CVE Names:         CVE-2021-42574 
====================================================================
1. Summary:

An update for binutils is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - x86_64

3. Description:

The binutils packages provide a collection of binary utilities for the
manipulation of object code in various object file formats. It includes the
ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings,
strip, and addr2line utilities.

Security Fix(es):

* Developer environment: Unicode's bidirectional (BiDi) override characterscan cause trojan source attacks (CVE-2021-42574)

The following changes were introduced in binutils in order to facilitate
detection of BiDi Unicode characters:

Tools which display names or strings (readelf, strings, nm, objdump) have a
new command line option --unicode / -U which controls how Unicode
characters are handled.

Using "--unicode=default" will treat them as normal for the tool. This is
the default behaviour when --unicode option is not used.
Using "--unicode=locale" will display them according to the current locale.
Using "--unicode=hex" will display them as hex byte values.
Using "--unicode=escape" will display them as Unicode escape sequences.
Using "--unicode=highlight" will display them as Unicode escape sequences
highlighted in red, if supported by the output device.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
binutils-2.25.1-22.base.el7_3.3.src.rpm

x86_64:
binutils-2.25.1-22.base.el7_3.3.x86_64.rpm
binutils-debuginfo-2.25.1-22.base.el7_3.3.i686.rpm
binutils-debuginfo-2.25.1-22.base.el7_3.3.x86_64.rpm
binutils-devel-2.25.1-22.base.el7_3.3.i686.rpm
binutils-devel-2.25.1-22.base.el7_3.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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8vQd
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4037:01 Moderate: binutils security update

An update for binutils is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support

Summary

The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.
Security Fix(es):
* Developer environment: Unicode's bidirectional (BiDi) override characterscan cause trojan source attacks (CVE-2021-42574)
The following changes were introduced in binutils in order to facilitate detection of BiDi Unicode characters:
Tools which display names or strings (readelf, strings, nm, objdump) have a new command line option --unicode / -U which controls how Unicode characters are handled.
Using "--unicode=default" will treat them as normal for the tool. This is the default behaviour when --unicode option is not used. Using "--unicode=locale" will display them according to the current locale. Using "--unicode=hex" will display them as hex byte values. Using "--unicode=escape" will display them as Unicode escape sequences. Using "--unicode=highlight" will display them as Unicode escape sequences highlighted in red, if supported by the output device.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-42574 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

Package List

Red Hat Enterprise Linux Server AUS (v. 7.3):
Source: binutils-2.25.1-22.base.el7_3.3.src.rpm
x86_64: binutils-2.25.1-22.base.el7_3.3.x86_64.rpm binutils-debuginfo-2.25.1-22.base.el7_3.3.i686.rpm binutils-debuginfo-2.25.1-22.base.el7_3.3.x86_64.rpm binutils-devel-2.25.1-22.base.el7_3.3.i686.rpm binutils-devel-2.25.1-22.base.el7_3.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4037-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4037
Issued Date: : 2021-11-01
CVE Names: CVE-2021-42574

Topic

An update for binutils is now available for Red Hat Enterprise Linux 7.3Advanced Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.3) - x86_64


Bugs Fixed

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks


Related News