Executive Summary

Informations
Name CVE-2021-42574 First vendor Publication 2021-11-01
Vendor Cve Last vendor Modification 2024-04-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
Overall CVSS Score 8.3
Base Score 8.3 Environmental Score 8.3
impact SubScore 6 Temporal Score 8.3
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in the Bidirectional Algorithm in the Unicode Specification through 14.0. It permits the visual reordering of characters via control sequences, which can be used to craft source code that renders different logic than the logical ordering of tokens ingested by compilers and interpreters. Adversaries can leverage this to encode source code for compilers accepting Unicode such that targeted vulnerabilities are introduced invisibly to human reviewers. NOTE: the Unicode Consortium offers the following alternative approach to presenting this concern. An issue is noted in the nature of international text that can affect applications that implement support for The Unicode Standard and the Unicode Bidirectional Algorithm (all versions). Due to text display behavior when text includes left-to-right and right-to-left characters, the visual order of tokens may be different from their logical order. Additionally, control characters needed to fully support the requirements of bidirectional text can further obfuscate the logical order of tokens. Unless mitigated, an adversary could craft source code such that the ordering of tokens perceived by human reviewers does not match what will be processed by a compiler/interpreter/etc. The Unicode Consortium has documented this class of vulnerability in its document, Unicode Technical Report #36, Unicode Security Considerations. The Unicode Consortium also provides guidance on mitigations for this class of issues in Unicode Technical Standard #39, Unicode Security Mechanisms, and in Unicode Standard Annex #31, Unicode Identifier and Pattern Syntax. Also, the BIDI specification allows applications to tailor the implementation in ways that can mitigate misleading visual reordering in program text; see HL4 in Unicode Standard Annex #9, Unicode Bidirectional Algorithm.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42574

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CERT-VN https://www.kb.cert.org/vuls/id/999008
GENTOO https://security.gentoo.org/glsa/202210-09
MISC http://www.unicode.org/versions/Unicode14.0.0/
https://trojansource.codes
https://www.scyon.nl/post/trojans-in-your-source-code
https://www.starwindsoftware.com/security/sw-20220804-0002/
https://www.unicode.org/reports/tr31/
https://www.unicode.org/reports/tr36/
https://www.unicode.org/reports/tr39/
https://www.unicode.org/reports/tr9/tr9-44.html#HL4
MLIST http://www.openwall.com/lists/oss-security/2021/11/01/1
http://www.openwall.com/lists/oss-security/2021/11/01/4
http://www.openwall.com/lists/oss-security/2021/11/01/5
http://www.openwall.com/lists/oss-security/2021/11/01/6
http://www.openwall.com/lists/oss-security/2021/11/02/10

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2024-04-11 09:28:20
  • Multiple Updates
2024-03-21 09:28:22
  • Multiple Updates
2023-11-07 21:33:33
  • Multiple Updates
2022-10-25 21:27:30
  • Multiple Updates
2022-10-16 21:27:20
  • Multiple Updates
2022-10-12 05:27:35
  • Multiple Updates
2022-09-03 09:27:30
  • Multiple Updates
2022-05-12 21:23:09
  • Multiple Updates
2021-12-01 00:23:09
  • Multiple Updates
2021-11-26 17:23:02
  • Multiple Updates
2021-11-17 17:23:07
  • Multiple Updates
2021-11-11 09:23:04
  • Multiple Updates
2021-11-09 21:24:56
  • Multiple Updates
2021-11-05 09:22:53
  • Multiple Updates
2021-11-04 09:22:50
  • Multiple Updates
2021-11-03 09:23:15
  • Multiple Updates
2021-11-02 21:22:53
  • Multiple Updates
2021-11-02 01:48:32
  • Multiple Updates
2021-11-02 00:22:50
  • Multiple Updates
2021-11-01 21:22:55
  • Multiple Updates
2021-11-01 12:48:20
  • Multiple Updates
2021-11-01 09:22:53
  • First insertion