-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: binutils security update
Advisory ID:       RHSA-2021:4038-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4038
Issue date:        2021-11-01
CVE Names:         CVE-2021-42574 
====================================================================
1. Summary:

An update for binutils is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64

3. Description:

The binutils packages provide a collection of binary utilities for the
manipulation of object code in various object file formats. It includes the
ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings,
strip, and addr2line utilities.

Security Fix(es):

* Developer environment: Unicode's bidirectional (BiDi) override characterscan cause trojan source attacks (CVE-2021-42574)

The following changes were introduced in binutils in order to facilitate
detection of BiDi Unicode characters:

Tools which display names or strings (readelf, strings, nm, objdump) have a
new command line option --unicode / -U which controls how Unicode
characters are handled.

Using "--unicode=default" will treat them as normal for the tool. This is
the default behaviour when --unicode option is not used.
Using "--unicode=locale" will display them according to the current locale.
Using "--unicode=hex" will display them as hex byte values.
Using "--unicode=escape" will display them as Unicode escape sequences.
Using "--unicode=highlight" will display them as Unicode escape sequences
highlighted in red, if supported by the output device.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
binutils-2.23.52.0.1-55.el7_2.4.src.rpm

x86_64:
binutils-2.23.52.0.1-55.el7_2.4.x86_64.rpm
binutils-debuginfo-2.23.52.0.1-55.el7_2.4.i686.rpm
binutils-debuginfo-2.23.52.0.1-55.el7_2.4.x86_64.rpm
binutils-devel-2.23.52.0.1-55.el7_2.4.i686.rpm
binutils-devel-2.23.52.0.1-55.el7_2.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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/R5Z
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4038:01 Moderate: binutils security update

An update for binutils is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support

Summary

The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.
Security Fix(es):
* Developer environment: Unicode's bidirectional (BiDi) override characterscan cause trojan source attacks (CVE-2021-42574)
The following changes were introduced in binutils in order to facilitate detection of BiDi Unicode characters:
Tools which display names or strings (readelf, strings, nm, objdump) have a new command line option --unicode / -U which controls how Unicode characters are handled.
Using "--unicode=default" will treat them as normal for the tool. This is the default behaviour when --unicode option is not used. Using "--unicode=locale" will display them according to the current locale. Using "--unicode=hex" will display them as hex byte values. Using "--unicode=escape" will display them as Unicode escape sequences. Using "--unicode=highlight" will display them as Unicode escape sequences highlighted in red, if supported by the output device.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-42574 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

Package List

Red Hat Enterprise Linux Server AUS (v. 7.2):
Source: binutils-2.23.52.0.1-55.el7_2.4.src.rpm
x86_64: binutils-2.23.52.0.1-55.el7_2.4.x86_64.rpm binutils-debuginfo-2.23.52.0.1-55.el7_2.4.i686.rpm binutils-debuginfo-2.23.52.0.1-55.el7_2.4.x86_64.rpm binutils-devel-2.23.52.0.1-55.el7_2.4.i686.rpm binutils-devel-2.23.52.0.1-55.el7_2.4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4038-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4038
Issued Date: : 2021-11-01
CVE Names: CVE-2021-42574

Topic

An update for binutils is now available for Red Hat Enterprise Linux 7.2Advanced Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64


Bugs Fixed

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks


Related News