-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: binutils security update Advisory ID: RHSA-2021:4602-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4602 Issue date: 2021-11-10 CVE Names: CVE-2021-42574 ==================================================================== 1. Summary: An update for binutils is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64 3. Description: The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities. Security Fix(es): * Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks (CVE-2021-42574) The following changes were introduced in binutils in order to facilitate detection of BiDi Unicode characters: Tools which display names or strings (readelf, strings, nm, objdump) have a new command line option --unicode / -U which controls how Unicode characters are handled. Using "--unicodeÞfault" will treat them as normal for the tool. This is the default behaviour when --unicode option is not used. Using "--unicode=locale" will display them according to the current locale. Using "--unicode=hex" will display them as hex byte values. Using "--unicode=escape" will display them as Unicode escape sequences. Using "--unicode=highlight" will display them as Unicode escape sequences highlighted in red, if supported by the output device. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.1): aarch64: binutils-debuginfo-2.30-58.el8_1.3.aarch64.rpm binutils-debugsource-2.30-58.el8_1.3.aarch64.rpm binutils-devel-2.30-58.el8_1.3.aarch64.rpm ppc64le: binutils-debuginfo-2.30-58.el8_1.3.ppc64le.rpm binutils-debugsource-2.30-58.el8_1.3.ppc64le.rpm binutils-devel-2.30-58.el8_1.3.ppc64le.rpm s390x: binutils-debuginfo-2.30-58.el8_1.3.s390x.rpm binutils-debugsource-2.30-58.el8_1.3.s390x.rpm binutils-devel-2.30-58.el8_1.3.s390x.rpm x86_64: binutils-debuginfo-2.30-58.el8_1.3.i686.rpm binutils-debuginfo-2.30-58.el8_1.3.x86_64.rpm binutils-debugsource-2.30-58.el8_1.3.i686.rpm binutils-debugsource-2.30-58.el8_1.3.x86_64.rpm binutils-devel-2.30-58.el8_1.3.i686.rpm binutils-devel-2.30-58.el8_1.3.x86_64.rpm Red Hat Enterprise Linux BaseOS EUS (v. 8.1): Source: binutils-2.30-58.el8_1.3.src.rpm aarch64: binutils-2.30-58.el8_1.3.aarch64.rpm binutils-debuginfo-2.30-58.el8_1.3.aarch64.rpm binutils-debugsource-2.30-58.el8_1.3.aarch64.rpm ppc64le: binutils-2.30-58.el8_1.3.ppc64le.rpm binutils-debuginfo-2.30-58.el8_1.3.ppc64le.rpm binutils-debugsource-2.30-58.el8_1.3.ppc64le.rpm s390x: binutils-2.30-58.el8_1.3.s390x.rpm binutils-debuginfo-2.30-58.el8_1.3.s390x.rpm binutils-debugsource-2.30-58.el8_1.3.s390x.rpm x86_64: binutils-2.30-58.el8_1.3.x86_64.rpm binutils-debuginfo-2.30-58.el8_1.3.x86_64.rpm binutils-debugsource-2.30-58.el8_1.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-42574 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/security/vulnerabilities/RHSB-2021-007 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYYvZZtzjgjWX9erEAQjC0g/6Al7B6TvuyVjUduE09EjhNL0J6yZX8CLe tSZYfpPbWV9QF8RQ4PxW9WGOndZSPIq0QX0/PeFzRbJmXGeCtGUk42l4rKbhwkV6 L3FvnQcjku/KPYJhCPBADKGGNSSXtZ3LOwPIv4PFGpQ4ExAh1BeG0nsa4OpMbKBF jllsZlU8OkI3Jm9g4W7vHmWF/x7HKBudK2A218SF8ms3xJqnGgCpeEJD/QvCL7BQ uQV3/MKXZchDTanu3J3Hi4AP5W493PMQdFMwkq0+1zFQr0bXqiLR3XqF4HB2i5Ey WUrnd0yng2k6sOs/VJOW5cSOBohhgmBFS12MFxHga6xLq9bsPAmQL6L6YV2K3U54 SKz8uWRcavKp2Q7bzKJwhUVFLCq1mHiolSZsSXaO7Yhet3Tj1Rj/8UDwOPpXcuRR 1XarBZZXTxiLCFxSoRBLu0fsz8Xn+ZMzMbD9/yR8G7pNvd9XsXiepBfnLlxBi1PB rLi/D1nPXK4NbUOXQi6GVjlBg/Di/WskG0KqXrdEbmnakPHM7JEGkfwxt+eZkWao eL0i4KVlcrsJnJLeuopsE0lRsf3Sw4Pu7d53Ycln/MLeT8nadlI2Nzt1Juhp9/q8 1pjXRfoEeT9oXu/eZVFQXbhRppzGs8mLiVNi8AEhJ5fzQQ1eX9x32EM9PLANynUi 36zWYun/57I=tCg8 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce