exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4594-02

Red Hat Security Advisory 2021-4594-02
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4594-02 - The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-42574
SHA-256 | 184ab5eaf8e6f1d050dbec977a418bf99400fc42dc842e7769c86c530677dec2

Red Hat Security Advisory 2021-4594-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: gcc-toolset-11-binutils security update
Advisory ID: RHSA-2021:4594-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4594
Issue date: 2021-11-10
CVE Names: CVE-2021-42574
====================================================================
1. Summary:

An update for gcc-toolset-11-binutils is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The binutils packages provide a collection of binary utilities for the
manipulation of object code in various object file formats. It includes the
ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings,
strip, and addr2line utilities.

Security Fix(es):

* Developer environment: Unicode's bidirectional (BiDi) override characters
can cause trojan source attacks (CVE-2021-42574)

The following changes were introduced in binutils in order to facilitate
detection of BiDi Unicode characters:

Tools which display names or strings (readelf, strings, nm, objdump) have a
new command line option --unicode / -U which controls how Unicode
characters are handled.

Using "--unicodeÞfault" will treat them as normal for the tool. This is
the default behaviour when --unicode option is not used.
Using "--unicode=locale" will display them according to the current locale.
Using "--unicode=hex" will display them as hex byte values.
Using "--unicode=escape" will display them as Unicode escape sequences.
Using "--unicode=highlight" will display them as Unicode escape sequences
highlighted in red, if supported by the output device.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
gcc-toolset-11-binutils-2.36.1-1.el8_5.1.src.rpm

aarch64:
gcc-toolset-11-binutils-2.36.1-1.el8_5.1.aarch64.rpm
gcc-toolset-11-binutils-debuginfo-2.36.1-1.el8_5.1.aarch64.rpm
gcc-toolset-11-binutils-devel-2.36.1-1.el8_5.1.aarch64.rpm

ppc64le:
gcc-toolset-11-binutils-2.36.1-1.el8_5.1.ppc64le.rpm
gcc-toolset-11-binutils-debuginfo-2.36.1-1.el8_5.1.ppc64le.rpm
gcc-toolset-11-binutils-devel-2.36.1-1.el8_5.1.ppc64le.rpm

s390x:
gcc-toolset-11-binutils-2.36.1-1.el8_5.1.s390x.rpm
gcc-toolset-11-binutils-debuginfo-2.36.1-1.el8_5.1.s390x.rpm
gcc-toolset-11-binutils-devel-2.36.1-1.el8_5.1.s390x.rpm

x86_64:
gcc-toolset-11-binutils-2.36.1-1.el8_5.1.x86_64.rpm
gcc-toolset-11-binutils-debuginfo-2.36.1-1.el8_5.1.i686.rpm
gcc-toolset-11-binutils-debuginfo-2.36.1-1.el8_5.1.x86_64.rpm
gcc-toolset-11-binutils-devel-2.36.1-1.el8_5.1.i686.rpm
gcc-toolset-11-binutils-devel-2.36.1-1.el8_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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+X89
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close