-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: binutils security update
Advisory ID:       RHSA-2021:4596-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4596
Issue date:        2021-11-10
CVE Names:         CVE-2021-42574 
====================================================================
1. Summary:

An update for binutils is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

The binutils packages provide a collection of binary utilities for the
manipulation of object code in various object file formats. It includes the
ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings,
strip, and addr2line utilities.

Security Fix(es):

* Developer environment: Unicode's bidirectional (BiDi) override characterscan cause trojan source attacks (CVE-2021-42574)

The following changes were introduced in binutils in order to facilitate
detection of BiDi Unicode characters:

Tools which display names or strings (readelf, strings, nm, objdump) have a
new command line option --unicode / -U which controls how Unicode
characters are handled.

Using "--unicode=default" will treat them as normal for the tool. This is
the default behaviour when --unicode option is not used.
Using "--unicode=locale" will display them according to the current locale.
Using "--unicode=hex" will display them as hex byte values.
Using "--unicode=escape" will display them as Unicode escape sequences.
Using "--unicode=highlight" will display them as Unicode escape sequences
highlighted in red, if supported by the output device.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

aarch64:
binutils-debuginfo-2.30-93.el8_4.2.aarch64.rpm
binutils-debugsource-2.30-93.el8_4.2.aarch64.rpm
binutils-devel-2.30-93.el8_4.2.aarch64.rpm

ppc64le:
binutils-debuginfo-2.30-93.el8_4.2.ppc64le.rpm
binutils-debugsource-2.30-93.el8_4.2.ppc64le.rpm
binutils-devel-2.30-93.el8_4.2.ppc64le.rpm

s390x:
binutils-debuginfo-2.30-93.el8_4.2.s390x.rpm
binutils-debugsource-2.30-93.el8_4.2.s390x.rpm
binutils-devel-2.30-93.el8_4.2.s390x.rpm

x86_64:
binutils-debuginfo-2.30-93.el8_4.2.i686.rpm
binutils-debuginfo-2.30-93.el8_4.2.x86_64.rpm
binutils-debugsource-2.30-93.el8_4.2.i686.rpm
binutils-debugsource-2.30-93.el8_4.2.x86_64.rpm
binutils-devel-2.30-93.el8_4.2.i686.rpm
binutils-devel-2.30-93.el8_4.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
binutils-2.30-93.el8_4.2.src.rpm

aarch64:
binutils-2.30-93.el8_4.2.aarch64.rpm
binutils-debuginfo-2.30-93.el8_4.2.aarch64.rpm
binutils-debugsource-2.30-93.el8_4.2.aarch64.rpm

ppc64le:
binutils-2.30-93.el8_4.2.ppc64le.rpm
binutils-debuginfo-2.30-93.el8_4.2.ppc64le.rpm
binutils-debugsource-2.30-93.el8_4.2.ppc64le.rpm

s390x:
binutils-2.30-93.el8_4.2.s390x.rpm
binutils-debuginfo-2.30-93.el8_4.2.s390x.rpm
binutils-debugsource-2.30-93.el8_4.2.s390x.rpm

x86_64:
binutils-2.30-93.el8_4.2.x86_64.rpm
binutils-debuginfo-2.30-93.el8_4.2.x86_64.rpm
binutils-debugsource-2.30-93.el8_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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JgYX
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4596:02 Moderate: binutils security update

An update for binutils is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.
Security Fix(es):
* Developer environment: Unicode's bidirectional (BiDi) override characterscan cause trojan source attacks (CVE-2021-42574)
The following changes were introduced in binutils in order to facilitate detection of BiDi Unicode characters:
Tools which display names or strings (readelf, strings, nm, objdump) have a new command line option --unicode / -U which controls how Unicode characters are handled.
Using "--unicode=default" will treat them as normal for the tool. This is the default behaviour when --unicode option is not used. Using "--unicode=locale" will display them according to the current locale. Using "--unicode=hex" will display them as hex byte values. Using "--unicode=escape" will display them as Unicode escape sequences. Using "--unicode=highlight" will display them as Unicode escape sequences highlighted in red, if supported by the output device.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-42574 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.4):
aarch64: binutils-debuginfo-2.30-93.el8_4.2.aarch64.rpm binutils-debugsource-2.30-93.el8_4.2.aarch64.rpm binutils-devel-2.30-93.el8_4.2.aarch64.rpm
ppc64le: binutils-debuginfo-2.30-93.el8_4.2.ppc64le.rpm binutils-debugsource-2.30-93.el8_4.2.ppc64le.rpm binutils-devel-2.30-93.el8_4.2.ppc64le.rpm
s390x: binutils-debuginfo-2.30-93.el8_4.2.s390x.rpm binutils-debugsource-2.30-93.el8_4.2.s390x.rpm binutils-devel-2.30-93.el8_4.2.s390x.rpm
x86_64: binutils-debuginfo-2.30-93.el8_4.2.i686.rpm binutils-debuginfo-2.30-93.el8_4.2.x86_64.rpm binutils-debugsource-2.30-93.el8_4.2.i686.rpm binutils-debugsource-2.30-93.el8_4.2.x86_64.rpm binutils-devel-2.30-93.el8_4.2.i686.rpm binutils-devel-2.30-93.el8_4.2.x86_64.rpm
Red Hat Enterprise Linux BaseOS EUS (v.8.4):
Source: binutils-2.30-93.el8_4.2.src.rpm
aarch64: binutils-2.30-93.el8_4.2.aarch64.rpm binutils-debuginfo-2.30-93.el8_4.2.aarch64.rpm binutils-debugsource-2.30-93.el8_4.2.aarch64.rpm
ppc64le: binutils-2.30-93.el8_4.2.ppc64le.rpm binutils-debuginfo-2.30-93.el8_4.2.ppc64le.rpm binutils-debugsource-2.30-93.el8_4.2.ppc64le.rpm
s390x: binutils-2.30-93.el8_4.2.s390x.rpm binutils-debuginfo-2.30-93.el8_4.2.s390x.rpm binutils-debugsource-2.30-93.el8_4.2.s390x.rpm
x86_64: binutils-2.30-93.el8_4.2.x86_64.rpm binutils-debuginfo-2.30-93.el8_4.2.x86_64.rpm binutils-debugsource-2.30-93.el8_4.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4596-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4596
Issued Date: : 2021-11-10
CVE Names: CVE-2021-42574

Topic

An update for binutils is now available for Red Hat Enterprise Linux 8.4Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks


Related News