-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3936
                  devtoolset-10-binutils security update
                             18 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           devtoolset-10-binutils
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Provide Misleading Information -- Existing Account
                   Reduced Security               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-42574  

Reference:         ASB-2021.0229.2
                   ESB-2021.3915
                   ESB-2021.3905
                   ESB-2021.3894

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4723

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: devtoolset-10-binutils security update
Advisory ID:       RHSA-2021:4723-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4723
Issue date:        2021-11-17
CVE Names:         CVE-2021-42574 
=====================================================================

1. Summary:

An update for devtoolset-10-binutils is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The binutils packages provide a collection of binary utilities for the
manipulation of object code in various object file formats. It includes the
ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings,
strip, and addr2line utilities.

Security Fix(es):

* Developer environment: Unicode's bidirectional (BiDi) override characters
can cause trojan source attacks (CVE-2021-42574)

The following changes were introduced in binutils in order to facilitate
detection of BiDi Unicode characters:

Tools which display names or strings (readelf, strings, nm, objdump) have a
new command line option --unicode / -U which controls how Unicode
characters are handled.

Using "--unicode=default" will treat them as normal for the tool. This is
the default behaviour when --unicode option is not used.
Using "--unicode=locale" will display them according to the current locale.
Using "--unicode=hex" will display them as hex byte values.
Using "--unicode=escape" will display them as Unicode escape sequences.
Using "--unicode=highlight" will display them as Unicode escape sequences
highlighted in red, if supported by the output device.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
devtoolset-10-binutils-2.35-5.el7.3.src.rpm

ppc64:
devtoolset-10-binutils-2.35-5.el7.3.ppc64.rpm
devtoolset-10-binutils-debuginfo-2.35-5.el7.3.ppc64.rpm
devtoolset-10-binutils-devel-2.35-5.el7.3.ppc64.rpm

ppc64le:
devtoolset-10-binutils-2.35-5.el7.3.ppc64le.rpm
devtoolset-10-binutils-debuginfo-2.35-5.el7.3.ppc64le.rpm
devtoolset-10-binutils-devel-2.35-5.el7.3.ppc64le.rpm

s390x:
devtoolset-10-binutils-2.35-5.el7.3.s390x.rpm
devtoolset-10-binutils-debuginfo-2.35-5.el7.3.s390x.rpm
devtoolset-10-binutils-devel-2.35-5.el7.3.s390x.rpm

x86_64:
devtoolset-10-binutils-2.35-5.el7.3.x86_64.rpm
devtoolset-10-binutils-debuginfo-2.35-5.el7.3.i686.rpm
devtoolset-10-binutils-debuginfo-2.35-5.el7.3.x86_64.rpm
devtoolset-10-binutils-devel-2.35-5.el7.3.i686.rpm
devtoolset-10-binutils-devel-2.35-5.el7.3.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
devtoolset-10-binutils-2.35-5.el7.3.src.rpm

ppc64:
devtoolset-10-binutils-2.35-5.el7.3.ppc64.rpm
devtoolset-10-binutils-debuginfo-2.35-5.el7.3.ppc64.rpm
devtoolset-10-binutils-devel-2.35-5.el7.3.ppc64.rpm

ppc64le:
devtoolset-10-binutils-2.35-5.el7.3.ppc64le.rpm
devtoolset-10-binutils-debuginfo-2.35-5.el7.3.ppc64le.rpm
devtoolset-10-binutils-devel-2.35-5.el7.3.ppc64le.rpm

s390x:
devtoolset-10-binutils-2.35-5.el7.3.s390x.rpm
devtoolset-10-binutils-debuginfo-2.35-5.el7.3.s390x.rpm
devtoolset-10-binutils-devel-2.35-5.el7.3.s390x.rpm

x86_64:
devtoolset-10-binutils-2.35-5.el7.3.x86_64.rpm
devtoolset-10-binutils-debuginfo-2.35-5.el7.3.i686.rpm
devtoolset-10-binutils-debuginfo-2.35-5.el7.3.x86_64.rpm
devtoolset-10-binutils-devel-2.35-5.el7.3.i686.rpm
devtoolset-10-binutils-devel-2.35-5.el7.3.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
devtoolset-10-binutils-2.35-5.el7.3.src.rpm

x86_64:
devtoolset-10-binutils-2.35-5.el7.3.x86_64.rpm
devtoolset-10-binutils-debuginfo-2.35-5.el7.3.i686.rpm
devtoolset-10-binutils-debuginfo-2.35-5.el7.3.x86_64.rpm
devtoolset-10-binutils-devel-2.35-5.el7.3.i686.rpm
devtoolset-10-binutils-devel-2.35-5.el7.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYZVo8dzjgjWX9erEAQg0Ww//TjbE8I5m33voG6YDyJHthuZue6SI1npq
1LsbadN4C3TmJYjgm3alufDmFWTXRrDtENrZdKRaPfuIxRZtSa3YFHhV762iDiXJ
aDrK8vF6ce8SPyrPKZtLTcBiTcNcZlKJ5+vm5AVcnYE2FKxX8fXGCugPo30ukCXP
zpQ84gMafyHJSqqtAta6vdx7R4DrgWVEhBkMOtASyAXbX29GWN7w/ecFXnWnxK2k
6Ilib4mKIZqCaW+Wm8WbuSrk+zH5Vq3GCEZqFx5v8c8Az+CiEfg12C6V0Fx1FSV2
PAfnkpL8Y9w0LRpN0XbTQqwwjtrbJTHEts1J+1yHRhdkLGj9+XCscoV1eOsHbGMN
4VAcEZ35mqr3dzfYwUl/Ps9F7DpNsl1RCSpEHAKW50ciI/yqF8a4PwnKgUxHRtqi
9ahUCvUoXMrqauzZ4diJOnmDuFvTJbTBg15mY6Xa44EdSUAMVJZR9WXqgVft9Bm9
2dErsutjVOcuH6cDH1N7AXZn1jNGVSEx6B4zaBdVya2VcYNcBo2s1GRx0t1ROw2j
I3pNHcaAS+Opm+fRIa0X1mpUmU1KN5W/zaft18fip9fko3esPPrDZ6L8Xw4J81AN
hWuG0I0d0ejNEpXcZFzXW/GiUJKjR37X9qtjiu7XBEscYZCQsHVyMzIOAvixdF6Z
tcPLna8ezUQ=
=tnVD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=k84Q
-----END PGP SIGNATURE-----