exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4035-01

Red Hat Security Advisory 2021-4035-01
Posted Nov 1, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4035-01 - The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-42574
SHA-256 | ce5f1d9417f920e0412b5bf1ee651bbb405a30df63b46f9e52881cc4e895beda

Red Hat Security Advisory 2021-4035-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: binutils security update
Advisory ID: RHSA-2021:4035-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4035
Issue date: 2021-11-01
CVE Names: CVE-2021-42574
=====================================================================

1. Summary:

An update for binutils is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - x86_64

3. Description:

The binutils packages provide a collection of binary utilities for the
manipulation of object code in various object file formats. It includes the
ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings,
strip, and addr2line utilities.

Security Fix(es):

* Developer environment: Unicode's bidirectional (BiDi) override characters
can cause trojan source attacks (CVE-2021-42574)

The following changes were introduced in binutils in order to facilitate
detection of BiDi Unicode characters:

Tools which display names or strings (readelf, strings, nm, objdump) have a
new command line option --unicode / -U which controls how Unicode
characters are handled.

Using "--unicode=default" will treat them as normal for the tool. This is
the default behaviour when --unicode option is not used.
Using "--unicode=locale" will display them according to the current locale.
Using "--unicode=hex" will display them as hex byte values.
Using "--unicode=escape" will display them as Unicode escape sequences.
Using "--unicode=highlight" will display them as Unicode escape sequences
highlighted in red, if supported by the output device.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
binutils-2.27-34.base.el7_6.4.src.rpm

x86_64:
binutils-2.27-34.base.el7_6.4.x86_64.rpm
binutils-debuginfo-2.27-34.base.el7_6.4.i686.rpm
binutils-debuginfo-2.27-34.base.el7_6.4.x86_64.rpm
binutils-devel-2.27-34.base.el7_6.4.i686.rpm
binutils-devel-2.27-34.base.el7_6.4.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
binutils-2.27-34.base.el7_6.4.src.rpm

ppc64le:
binutils-2.27-34.base.el7_6.4.ppc64le.rpm
binutils-debuginfo-2.27-34.base.el7_6.4.ppc64le.rpm
binutils-devel-2.27-34.base.el7_6.4.ppc64le.rpm

x86_64:
binutils-2.27-34.base.el7_6.4.x86_64.rpm
binutils-debuginfo-2.27-34.base.el7_6.4.i686.rpm
binutils-debuginfo-2.27-34.base.el7_6.4.x86_64.rpm
binutils-devel-2.27-34.base.el7_6.4.i686.rpm
binutils-devel-2.27-34.base.el7_6.4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
binutils-2.27-34.base.el7_6.4.src.rpm

x86_64:
binutils-2.27-34.base.el7_6.4.x86_64.rpm
binutils-debuginfo-2.27-34.base.el7_6.4.i686.rpm
binutils-debuginfo-2.27-34.base.el7_6.4.x86_64.rpm
binutils-devel-2.27-34.base.el7_6.4.i686.rpm
binutils-devel-2.27-34.base.el7_6.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYX+d2dzjgjWX9erEAQgKnA//ey5CR5grfgFND8azwrkwLI/DwpGt9HSF
+VGoo4Bvu4FNkzD9HAweAG/7w9pjxKvlAnTnXQmuHLIJlw05c0uYWZv25UYD3mf/
qDbeL2hXmgHl7Ji0Mf83CGXMxh3zjBBazOQwLnvxchTb9ms3S8Li3tu0Ma6FlUgm
uERzQNsVFwLOrkg/3v7PpeABLMbY7ZOkiUq0jMBI9Qxd+YVxZ0u0BUV9H58Dvgv/
NUTHQD27FBAf3uPjAqTCKRwpWQHE3ChOm8LhZa4IhSNjQg6vjX4FKncMjsdB9Lof
zjhK74PUmWknThSYxrNez23a3M53IcRtNRnk63c0pfVlV46KyAbcG8mDiTpduNT6
ydGSDTWiSgSTsQsdIOxFaXEmhX9cf1ExuktMILPwNOGfdoJX0Nr9ywSyTsyvxc6D
e0gSPetaWWbfpMFeOItIt4tZ+xjWGqT0ks9UHcLoMyJfIjIsSSKcIe1wVsyTKO59
tiwhcqV7DcgkgGG3eGO6qiRHkr94NGivfid13Kgk+9KSK+r8EPsXSfN75fGLxWAc
Jlk4FSejWStZiPCDZyj/W0OvMdb1UArr+gli3ELy+4DMeaDEAFc0UVyR6Jub+VSm
sUcN7RtCUoNYL+PFUCK8uMuc8hmW7RZiZmyIbTiPBYv2J7cm2ITa4ILoBn9lNzrn
EretwxuM7hw=
=pDyv
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close