-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3886
                  gcc-toolset-10-binutils security update
                             16 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gcc-toolset-10-binutils
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Provide Misleading Information -- Existing Account
                   Reduced Security               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-42574  

Reference:         ASB-2021.0229.2
                   ESB-2021.3843
                   ESB-2021.3842
                   ESB-2021.3841

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4649

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: gcc-toolset-10-binutils security update
Advisory ID:       RHSA-2021:4649-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4649
Issue date:        2021-11-15
CVE Names:         CVE-2021-42574 
=====================================================================

1. Summary:

An update for gcc-toolset-10-binutils is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The binutils packages provide a collection of binary utilities for the
manipulation of object code in various object file formats. It includes the
ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings,
strip, and addr2line utilities.

Security Fix(es):

* Developer environment: Unicode's bidirectional (BiDi) override characters
can cause trojan source attacks (CVE-2021-42574)

The following changes were introduced in binutils in order to facilitate
detection of BiDi Unicode characters:

Tools which display names or strings (readelf, strings, nm, objdump) have a
new command line option --unicode / -U which controls how Unicode
characters are handled.

Using "--unicode=default" will treat them as normal for the tool. This is
the default behaviour when --unicode option is not used.
Using "--unicode=locale" will display them according to the current locale.
Using "--unicode=hex" will display them as hex byte values.
Using "--unicode=escape" will display them as Unicode escape sequences.
Using "--unicode=highlight" will display them as Unicode escape sequences
highlighted in red, if supported by the output device.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
gcc-toolset-10-binutils-2.35-8.el8_5.6.src.rpm

aarch64:
gcc-toolset-10-binutils-2.35-8.el8_5.6.aarch64.rpm
gcc-toolset-10-binutils-debuginfo-2.35-8.el8_5.6.aarch64.rpm
gcc-toolset-10-binutils-devel-2.35-8.el8_5.6.aarch64.rpm

ppc64le:
gcc-toolset-10-binutils-2.35-8.el8_5.6.ppc64le.rpm
gcc-toolset-10-binutils-debuginfo-2.35-8.el8_5.6.ppc64le.rpm
gcc-toolset-10-binutils-devel-2.35-8.el8_5.6.ppc64le.rpm

s390x:
gcc-toolset-10-binutils-2.35-8.el8_5.6.s390x.rpm
gcc-toolset-10-binutils-debuginfo-2.35-8.el8_5.6.s390x.rpm
gcc-toolset-10-binutils-devel-2.35-8.el8_5.6.s390x.rpm

x86_64:
gcc-toolset-10-binutils-2.35-8.el8_5.6.x86_64.rpm
gcc-toolset-10-binutils-debuginfo-2.35-8.el8_5.6.i686.rpm
gcc-toolset-10-binutils-debuginfo-2.35-8.el8_5.6.x86_64.rpm
gcc-toolset-10-binutils-devel-2.35-8.el8_5.6.i686.rpm
gcc-toolset-10-binutils-devel-2.35-8.el8_5.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/GSZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=S6aC
-----END PGP SIGNATURE-----