![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.0.883385 |
Categoría: | CentOS Local Security Checks |
Título: | CentOS: Security Advisory for binutils (CESA-2021:4033) |
Resumen: | The remote host is missing an update for the 'binutils'; package(s) announced via the CESA-2021:4033 advisory. |
Descripción: | Summary: The remote host is missing an update for the 'binutils' package(s) announced via the CESA-2021:4033 advisory. Vulnerability Insight: The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities. Security Fix(es): * Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks (CVE-2021-42574) The following changes were introduced in binutils in order to facilitate detection of BiDi Unicode characters: Tools which display names or strings (readelf, strings, nm, objdump) have a new command line option --unicode / -U which controls how Unicode characters are handled. Using '--unicode=default' will treat them as normal for the tool. This is the default behaviour when --unicode option is not used. Using '--unicode=locale' will display them according to the current locale. Using '--unicode=hex' will display them as hex byte values. Using '--unicode=escape' will display them as Unicode escape sequences. Using '--unicode=highlight' will display them as Unicode escape sequences highlighted in red, if supported by the output device. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Affected Software/OS: 'binutils' package(s) on CentOS 7. Solution: Please install the updated package(s). CVSS Score: 5.1 CVSS Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2021-42574 CERT/CC vulnerability note: VU#999008 https://www.kb.cert.org/vuls/id/999008 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUPA37D57VPTDLSXOOGF4UXUEADOC4PQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2RG5YTR6ZZOLUV3EUPZEIJR7XHJLVD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LQNTFF24ROHLVPLUOEISBN3F7QM27L4U/ https://security.gentoo.org/glsa/202210-09 http://www.unicode.org/versions/Unicode14.0.0/ https://trojansource.codes https://www.scyon.nl/post/trojans-in-your-source-code https://www.starwindsoftware.com/security/sw-20220804-0002/ https://www.unicode.org/reports/tr31/ https://www.unicode.org/reports/tr36/ https://www.unicode.org/reports/tr39/ https://www.unicode.org/reports/tr9/tr9-44.html#HL4 http://www.openwall.com/lists/oss-security/2021/11/01/1 http://www.openwall.com/lists/oss-security/2021/11/01/4 http://www.openwall.com/lists/oss-security/2021/11/01/6 http://www.openwall.com/lists/oss-security/2021/11/01/5 http://www.openwall.com/lists/oss-security/2021/11/02/10 |
Copyright | Copyright (C) 2021 Greenbone Networks GmbH |
Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |