-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: gcc-toolset-10-binutils security update
Advisory ID:       RHSA-2021:4588-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4588
Issue date:        2021-11-10
CVE Names:         CVE-2021-42574 
====================================================================
1. Summary:

An update for gcc-toolset-10-binutils is now available for Red Hat
Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

The binutils packages provide a collection of binary utilities for the
manipulation of object code in various object file formats. It includes the
ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings,
strip, and addr2line utilities.

Security Fix(es):

* Developer environment: Unicode's bidirectional (BiDi) override characterscan cause trojan source attacks (CVE-2021-42574)

The following changes were introduced in binutils in order to facilitate
detection of BiDi Unicode characters:

Tools which display names or strings (readelf, strings, nm, objdump) have a
new command line option --unicode / -U which controls how Unicode
characters are handled.

Using "--unicode=default" will treat them as normal for the tool. This is
the default behaviour when --unicode option is not used.
Using "--unicode=locale" will display them according to the current locale.
Using "--unicode=hex" will display them as hex byte values.
Using "--unicode=escape" will display them as Unicode escape sequences.
Using "--unicode=highlight" will display them as Unicode escape sequences
highlighted in red, if supported by the output device.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
gcc-toolset-10-binutils-2.35-8.el8_4.5.src.rpm

aarch64:
gcc-toolset-10-binutils-2.35-8.el8_4.5.aarch64.rpm
gcc-toolset-10-binutils-debuginfo-2.35-8.el8_4.5.aarch64.rpm
gcc-toolset-10-binutils-devel-2.35-8.el8_4.5.aarch64.rpm

ppc64le:
gcc-toolset-10-binutils-2.35-8.el8_4.5.ppc64le.rpm
gcc-toolset-10-binutils-debuginfo-2.35-8.el8_4.5.ppc64le.rpm
gcc-toolset-10-binutils-devel-2.35-8.el8_4.5.ppc64le.rpm

s390x:
gcc-toolset-10-binutils-2.35-8.el8_4.5.s390x.rpm
gcc-toolset-10-binutils-debuginfo-2.35-8.el8_4.5.s390x.rpm
gcc-toolset-10-binutils-devel-2.35-8.el8_4.5.s390x.rpm

x86_64:
gcc-toolset-10-binutils-2.35-8.el8_4.5.x86_64.rpm
gcc-toolset-10-binutils-debuginfo-2.35-8.el8_4.5.i686.rpm
gcc-toolset-10-binutils-debuginfo-2.35-8.el8_4.5.x86_64.rpm
gcc-toolset-10-binutils-devel-2.35-8.el8_4.5.i686.rpm
gcc-toolset-10-binutils-devel-2.35-8.el8_4.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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jcbp
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4588:02 Moderate: gcc-toolset-10-binutils security update

An update for gcc-toolset-10-binutils is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.
Security Fix(es):
* Developer environment: Unicode's bidirectional (BiDi) override characterscan cause trojan source attacks (CVE-2021-42574)
The following changes were introduced in binutils in order to facilitate detection of BiDi Unicode characters:
Tools which display names or strings (readelf, strings, nm, objdump) have a new command line option --unicode / -U which controls how Unicode characters are handled.
Using "--unicode=default" will treat them as normal for the tool. This is the default behaviour when --unicode option is not used. Using "--unicode=locale" will display them according to the current locale. Using "--unicode=hex" will display them as hex byte values. Using "--unicode=escape" will display them as Unicode escape sequences. Using "--unicode=highlight" will display them as Unicode escape sequences highlighted in red, if supported by the output device.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-42574 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.4):
Source: gcc-toolset-10-binutils-2.35-8.el8_4.5.src.rpm
aarch64: gcc-toolset-10-binutils-2.35-8.el8_4.5.aarch64.rpm gcc-toolset-10-binutils-debuginfo-2.35-8.el8_4.5.aarch64.rpm gcc-toolset-10-binutils-devel-2.35-8.el8_4.5.aarch64.rpm
ppc64le: gcc-toolset-10-binutils-2.35-8.el8_4.5.ppc64le.rpm gcc-toolset-10-binutils-debuginfo-2.35-8.el8_4.5.ppc64le.rpm gcc-toolset-10-binutils-devel-2.35-8.el8_4.5.ppc64le.rpm
s390x: gcc-toolset-10-binutils-2.35-8.el8_4.5.s390x.rpm gcc-toolset-10-binutils-debuginfo-2.35-8.el8_4.5.s390x.rpm gcc-toolset-10-binutils-devel-2.35-8.el8_4.5.s390x.rpm
x86_64: gcc-toolset-10-binutils-2.35-8.el8_4.5.x86_64.rpm gcc-toolset-10-binutils-debuginfo-2.35-8.el8_4.5.i686.rpm gcc-toolset-10-binutils-debuginfo-2.35-8.el8_4.5.x86_64.rpm gcc-toolset-10-binutils-devel-2.35-8.el8_4.5.i686.rpm gcc-toolset-10-binutils-devel-2.35-8.el8_4.5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4588-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4588
Issued Date: : 2021-11-10
CVE Names: CVE-2021-42574

Topic

An update for gcc-toolset-10-binutils is now available for Red HatEnterprise Linux 8.4 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks


Related News