Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-42574

Published: 1 November 2021

** DISPUTED ** An issue was discovered in the Bidirectional Algorithm in the Unicode Specification through 14.0. It permits the visual reordering of characters via control sequences, which can be used to craft source code that renders different logic than the logical ordering of tokens ingested by compilers and interpreters. Adversaries can leverage this to encode source code for compilers accepting Unicode such that targeted vulnerabilities are introduced invisibly to human reviewers. NOTE: the Unicode Consortium offers the following alternative approach to presenting this concern. An issue is noted in the nature of international text that can affect applications that implement support for The Unicode Standard and the Unicode Bidirectional Algorithm (all versions). Due to text display behavior when text includes left-to-right and right-to-left characters, the visual order of tokens may be different from their logical order. Additionally, control characters needed to fully support the requirements of bidirectional text can further obfuscate the logical order of tokens. Unless mitigated, an adversary could craft source code such that the ordering of tokens perceived by human reviewers does not match what will be processed by a compiler/interpreter/etc. The Unicode Consortium has documented this class of vulnerability in its document, Unicode Technical Report #36, Unicode Security Considerations. The Unicode Consortium also provides guidance on mitigations for this class of issues in Unicode Technical Standard #39, Unicode Security Mechanisms, and in Unicode Standard Annex #31, Unicode Identifier and Pattern Syntax. Also, the BIDI specification allows applications to tailor the implementation in ways that can mitigate misleading visual reordering in program text; see HL4 in Unicode Standard Annex #9, Unicode Bidirectional Algorithm.

Priority

Medium

Cvss 3 Severity Score

8.3

Score breakdown

Status

Package Release Status
rustc
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(1.57.0+dfsg1+llvm-0ubuntu1~18.04.1)
focal
Released (1.57.0+dfsg1+llvm-0ubuntu1~20.04.1)
trusty Needed

hirsute Ignored
(end of life)
impish Ignored
(end of life)
kinetic Ignored
(end of life, was needs-triage)
lunar Not vulnerable
(1.61.0+dfsg1-1~exp1ubuntu1)
upstream
Released (1.56.1)
xenial Needed

jammy
Released (1.57.0+dfsg1+llvm-0ubuntu2)
mantic Not vulnerable
(1.67.1+dfsg0ubuntu1-0ubuntu2)

Severity score breakdown

Parameter Value
Base score 8.3
Attack vector Network
Attack complexity High
Privileges required None
User interaction Required
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H