-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: binutils security update Advisory ID: RHSA-2021:4595-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4595 Issue date: 2021-11-10 CVE Names: CVE-2021-42574 ==================================================================== 1. Summary: An update for binutils is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities. Security Fix(es): * Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks (CVE-2021-42574) The following changes were introduced in binutils in order to facilitate detection of BiDi Unicode characters: Tools which display names or strings (readelf, strings, nm, objdump) have a new command line option --unicode / -U which controls how Unicode characters are handled. Using "--unicodeÞfault" will treat them as normal for the tool. This is the default behaviour when --unicode option is not used. Using "--unicode=locale" will display them according to the current locale. Using "--unicode=hex" will display them as hex byte values. Using "--unicode=escape" will display them as Unicode escape sequences. Using "--unicode=highlight" will display them as Unicode escape sequences highlighted in red, if supported by the output device. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): aarch64: binutils-debuginfo-2.30-108.el8_5.1.aarch64.rpm binutils-debugsource-2.30-108.el8_5.1.aarch64.rpm binutils-devel-2.30-108.el8_5.1.aarch64.rpm ppc64le: binutils-debuginfo-2.30-108.el8_5.1.ppc64le.rpm binutils-debugsource-2.30-108.el8_5.1.ppc64le.rpm binutils-devel-2.30-108.el8_5.1.ppc64le.rpm s390x: binutils-debuginfo-2.30-108.el8_5.1.s390x.rpm binutils-debugsource-2.30-108.el8_5.1.s390x.rpm binutils-devel-2.30-108.el8_5.1.s390x.rpm x86_64: binutils-debuginfo-2.30-108.el8_5.1.i686.rpm binutils-debuginfo-2.30-108.el8_5.1.x86_64.rpm binutils-debugsource-2.30-108.el8_5.1.i686.rpm binutils-debugsource-2.30-108.el8_5.1.x86_64.rpm binutils-devel-2.30-108.el8_5.1.i686.rpm binutils-devel-2.30-108.el8_5.1.x86_64.rpm Red Hat Enterprise Linux BaseOS (v. 8): Source: binutils-2.30-108.el8_5.1.src.rpm aarch64: binutils-2.30-108.el8_5.1.aarch64.rpm binutils-debuginfo-2.30-108.el8_5.1.aarch64.rpm binutils-debugsource-2.30-108.el8_5.1.aarch64.rpm ppc64le: binutils-2.30-108.el8_5.1.ppc64le.rpm binutils-debuginfo-2.30-108.el8_5.1.ppc64le.rpm binutils-debugsource-2.30-108.el8_5.1.ppc64le.rpm s390x: binutils-2.30-108.el8_5.1.s390x.rpm binutils-debuginfo-2.30-108.el8_5.1.s390x.rpm binutils-debugsource-2.30-108.el8_5.1.s390x.rpm x86_64: binutils-2.30-108.el8_5.1.x86_64.rpm binutils-debuginfo-2.30-108.el8_5.1.x86_64.rpm binutils-debugsource-2.30-108.el8_5.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-42574 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/security/vulnerabilities/RHSB-2021-007 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYYvZ39zjgjWX9erEAQg92A//Y+bXQZVogHV5BRM/wjA0ytwdwvBfWrmO Yi75axIJrtSYOfVIVVK+BNzWfQmKxWrZ2LWS4T7R0O4wq0GMKJBy2fvFl0gYMoFr ESvQ+hI6SPzZJKTZBJaY1l4NginDxyJ2JHtngCragJaK1Gr/BS1fMZQMh8xGUayr l3+zUZh5MWiGwXSMrbeR3dxtgKaBY8GmHDOcZ85N1p/bV5jm0JUZyrfXSsrVI+r9 6sUcr6dOKy+nc9Fa1T4AwgfV73qfSDFTB8mnBg7bs1h4iewI7ZcXRS78ax7ROvzr fcGDS6GSToxEj8qECso3a9ip6aJ+opSzuIHRcC25e0UjMe4as9pM3TxXteWoNre1 9f8fs+vDTIrwgWf1O+DXxpETEZdOMfnP4NxksPvKxag8oZ44RLlXfJHEycT4icmK Ne81zuYqJCq/QvWwkSKCl0IhID6Vb37+QhiWramFPHTdnq1D+ylghdY4emjSYiCM UamNp42z6MiL4YhxpDKqs4lnfcwi/ErEgiVtRUWsQcrmSX4m4rBklqQtGvlnqggD r+bb/LvEi8jP3T8vZNFsmm1peZhXun7IPdGuHqkWFDTzVH12w3L6pDdyLlgc33Mz AVtWJCHqjxuCOg51BfWFoXgfsuISurIm3H4WVrI0I8xQFKpMu/tENgtqhmAAJhge +OaYWHXdQJ4=ubiW -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce