-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3951
                  devtoolset-11-binutils security update
                             19 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           devtoolset-11-binutils
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Provide Misleading Information -- Existing Account
                   Reduced Security               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-42574  

Reference:         ASB-2021.0229.2
                   ESB-2021.3937
                   ESB-2021.3936
                   ESB-2021.3915

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4730

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: devtoolset-11-binutils security update
Advisory ID:       RHSA-2021:4730-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4730
Issue date:        2021-11-18
CVE Names:         CVE-2021-42574 
=====================================================================

1. Summary:

An update for devtoolset-11-binutils is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The binutils packages provide a collection of binary utilities for the
manipulation of object code in various object file formats. It includes the
ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings,
strip, and addr2line utilities.

Security Fix(es):

* Developer environment: Unicode's bidirectional (BiDi) override characters
can cause trojan source attacks (CVE-2021-42574)

The following changes were introduced in binutils in order to facilitate
detection of BiDi Unicode characters:

Tools which display names or strings (readelf, strings, nm, objdump) have a
new command line option --unicode / -U which controls how Unicode
characters are handled.

Using "--unicode=default" will treat them as normal for the tool. This is
the default behaviour when --unicode option is not used.
Using "--unicode=locale" will display them according to the current locale.
Using "--unicode=hex" will display them as hex byte values.
Using "--unicode=escape" will display them as Unicode escape sequences.
Using "--unicode=highlight" will display them as Unicode escape sequences
highlighted in red, if supported by the output device.

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2005819 - CVE-2021-42574 Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
devtoolset-11-binutils-2.36.1-1.el7.1.src.rpm

ppc64:
devtoolset-11-binutils-2.36.1-1.el7.1.ppc64.rpm
devtoolset-11-binutils-debuginfo-2.36.1-1.el7.1.ppc64.rpm
devtoolset-11-binutils-devel-2.36.1-1.el7.1.ppc64.rpm

ppc64le:
devtoolset-11-binutils-2.36.1-1.el7.1.ppc64le.rpm
devtoolset-11-binutils-debuginfo-2.36.1-1.el7.1.ppc64le.rpm
devtoolset-11-binutils-devel-2.36.1-1.el7.1.ppc64le.rpm

s390x:
devtoolset-11-binutils-2.36.1-1.el7.1.s390x.rpm
devtoolset-11-binutils-debuginfo-2.36.1-1.el7.1.s390x.rpm
devtoolset-11-binutils-devel-2.36.1-1.el7.1.s390x.rpm

x86_64:
devtoolset-11-binutils-2.36.1-1.el7.1.x86_64.rpm
devtoolset-11-binutils-debuginfo-2.36.1-1.el7.1.i686.rpm
devtoolset-11-binutils-debuginfo-2.36.1-1.el7.1.x86_64.rpm
devtoolset-11-binutils-devel-2.36.1-1.el7.1.i686.rpm
devtoolset-11-binutils-devel-2.36.1-1.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
devtoolset-11-binutils-2.36.1-1.el7.1.src.rpm

ppc64:
devtoolset-11-binutils-2.36.1-1.el7.1.ppc64.rpm
devtoolset-11-binutils-debuginfo-2.36.1-1.el7.1.ppc64.rpm
devtoolset-11-binutils-devel-2.36.1-1.el7.1.ppc64.rpm

ppc64le:
devtoolset-11-binutils-2.36.1-1.el7.1.ppc64le.rpm
devtoolset-11-binutils-debuginfo-2.36.1-1.el7.1.ppc64le.rpm
devtoolset-11-binutils-devel-2.36.1-1.el7.1.ppc64le.rpm

s390x:
devtoolset-11-binutils-2.36.1-1.el7.1.s390x.rpm
devtoolset-11-binutils-debuginfo-2.36.1-1.el7.1.s390x.rpm
devtoolset-11-binutils-devel-2.36.1-1.el7.1.s390x.rpm

x86_64:
devtoolset-11-binutils-2.36.1-1.el7.1.x86_64.rpm
devtoolset-11-binutils-debuginfo-2.36.1-1.el7.1.i686.rpm
devtoolset-11-binutils-debuginfo-2.36.1-1.el7.1.x86_64.rpm
devtoolset-11-binutils-devel-2.36.1-1.el7.1.i686.rpm
devtoolset-11-binutils-devel-2.36.1-1.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
devtoolset-11-binutils-2.36.1-1.el7.1.src.rpm

x86_64:
devtoolset-11-binutils-2.36.1-1.el7.1.x86_64.rpm
devtoolset-11-binutils-debuginfo-2.36.1-1.el7.1.i686.rpm
devtoolset-11-binutils-debuginfo-2.36.1-1.el7.1.x86_64.rpm
devtoolset-11-binutils-devel-2.36.1-1.el7.1.i686.rpm
devtoolset-11-binutils-devel-2.36.1-1.el7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42574
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mRoE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYZbkvONLKJtyKPYoAQji9xAAlo/VZ+EFgWPPVpi52JB9aM8mYubjwXQ9
RLP/RDc29vPalWr57c4Rdh4ifTxw96KBQjXOaTdm1us1BVwebrYZxP2nIbk8/qO5
REzbk4UZhExkKmKXb6FMZ/fN0PdYUZmFTAav7x77jJpT26jYYdtG7K0LKYA37MK0
kER+2UC2D4n7/Bzw86WQQ/ArmysWmeWqsLyy2FaHRYd8GeFKHmWLvV/65UaInLcm
asHMD4pT9oEtzMZQu48fJNSm43b2G2GfoMpWqP3Po5nQRJnE/1I6ogRK0nPx+rS3
3c8/wzTrISNDjJ5sqBJBhFJLmiOwTdJ3xqnpqnm7d6rmI2rRQAFJMfkOH5d1y3H5
NYoDG2o24bDBb33df6gBf3yaaYxSV8usQ/1iSey1jTSUCFj+xmLLaRfgpKst1Bmk
caoHNjNtruzyWeQHlVi7Gidknm+j8ONRElua5B+DFf6RcMqRTkEvCpcf11flFpT2
4vGAaLCdWfZYQNKlHbHfsJpBk0iGvMs/IldWbMD/Q1sni7m6Xm0PRg5ujts+Rmgj
R+xkRZ4edFBg075U0bY1SxAzitpiYIHnuIbHkf9Wb+2mCneonTkDuoX9NOOjsCZ6
pUoNCKymzNYZZu25Pj8ioqlkqRZO1smxLSjobGv/ukRUb97A6TovGA5Ud44Gagjo
2+GaOXtTl4U=
=lSs7
-----END PGP SIGNATURE-----