CVE-2021-42574

An issue was discovered in the Bidirectional Algorithm in the Unicode Specification through 14.0. It permits the visual reordering of characters via control sequences, which can be used to craft source code that renders different logic than the logical ordering of tokens ingested by compilers and interpreters. Adversaries can leverage this to encode source code for compilers accepting Unicode such that targeted vulnerabilities are introduced invisibly to human reviewers. NOTE: the Unicode Consortium offers the following alternative approach to presenting this concern. An issue is noted in the nature of international text that can affect applications that implement support for The Unicode Standard and the Unicode Bidirectional Algorithm (all versions). Due to text display behavior when text includes left-to-right and right-to-left characters, the visual order of tokens may be different from their logical order. Additionally, control characters needed to fully support the requirements of bidirectional text can further obfuscate the logical order of tokens. Unless mitigated, an adversary could craft source code such that the ordering of tokens perceived by human reviewers does not match what will be processed by a compiler/interpreter/etc. The Unicode Consortium has documented this class of vulnerability in its document, Unicode Technical Report #36, Unicode Security Considerations. The Unicode Consortium also provides guidance on mitigations for this class of issues in Unicode Technical Standard #39, Unicode Security Mechanisms, and in Unicode Standard Annex #31, Unicode Identifier and Pattern Syntax. Also, the BIDI specification allows applications to tailor the implementation in ways that can mitigate misleading visual reordering in program text; see HL4 in Unicode Standard Annex #9, Unicode Bidirectional Algorithm.
References
Link Resource
http://www.openwall.com/lists/oss-security/2021/11/01/1 Exploit Mailing List Mitigation Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/11/01/4 Exploit Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/11/01/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/11/01/6 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/11/02/10 Mailing List
http://www.unicode.org/versions/Unicode14.0.0/ Release Notes Vendor Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IH2RG5YTR6ZZOLUV3EUPZEIJR7XHJLVD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LQNTFF24ROHLVPLUOEISBN3F7QM27L4U/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QUPA37D57VPTDLSXOOGF4UXUEADOC4PQ/
https://security.gentoo.org/glsa/202210-09 Third Party Advisory
https://trojansource.codes Exploit Technical Description Third Party Advisory
https://www.kb.cert.org/vuls/id/999008 Third Party Advisory US Government Resource
https://www.scyon.nl/post/trojans-in-your-source-code Exploit Mitigation Third Party Advisory
https://www.starwindsoftware.com/security/sw-20220804-0002/ Third Party Advisory
https://www.unicode.org/reports/tr31/ Technical Description Vendor Advisory
https://www.unicode.org/reports/tr36/ Technical Description Vendor Advisory
https://www.unicode.org/reports/tr39/ Technical Description Vendor Advisory
https://www.unicode.org/reports/tr9/tr9-44.html#HL4 Technical Description Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:unicode:unicode:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8r13:14398:*:*:*:*:*:*

History

07 Nov 2023, 03:39

Type Values Removed Values Added
Summary ** DISPUTED ** An issue was discovered in the Bidirectional Algorithm in the Unicode Specification through 14.0. It permits the visual reordering of characters via control sequences, which can be used to craft source code that renders different logic than the logical ordering of tokens ingested by compilers and interpreters. Adversaries can leverage this to encode source code for compilers accepting Unicode such that targeted vulnerabilities are introduced invisibly to human reviewers. NOTE: the Unicode Consortium offers the following alternative approach to presenting this concern. An issue is noted in the nature of international text that can affect applications that implement support for The Unicode Standard and the Unicode Bidirectional Algorithm (all versions). Due to text display behavior when text includes left-to-right and right-to-left characters, the visual order of tokens may be different from their logical order. Additionally, control characters needed to fully support the requirements of bidirectional text can further obfuscate the logical order of tokens. Unless mitigated, an adversary could craft source code such that the ordering of tokens perceived by human reviewers does not match what will be processed by a compiler/interpreter/etc. The Unicode Consortium has documented this class of vulnerability in its document, Unicode Technical Report #36, Unicode Security Considerations. The Unicode Consortium also provides guidance on mitigations for this class of issues in Unicode Technical Standard #39, Unicode Security Mechanisms, and in Unicode Standard Annex #31, Unicode Identifier and Pattern Syntax. Also, the BIDI specification allows applications to tailor the implementation in ways that can mitigate misleading visual reordering in program text; see HL4 in Unicode Standard Annex #9, Unicode Bidirectional Algorithm. An issue was discovered in the Bidirectional Algorithm in the Unicode Specification through 14.0. It permits the visual reordering of characters via control sequences, which can be used to craft source code that renders different logic than the logical ordering of tokens ingested by compilers and interpreters. Adversaries can leverage this to encode source code for compilers accepting Unicode such that targeted vulnerabilities are introduced invisibly to human reviewers. NOTE: the Unicode Consortium offers the following alternative approach to presenting this concern. An issue is noted in the nature of international text that can affect applications that implement support for The Unicode Standard and the Unicode Bidirectional Algorithm (all versions). Due to text display behavior when text includes left-to-right and right-to-left characters, the visual order of tokens may be different from their logical order. Additionally, control characters needed to fully support the requirements of bidirectional text can further obfuscate the logical order of tokens. Unless mitigated, an adversary could craft source code such that the ordering of tokens perceived by human reviewers does not match what will be processed by a compiler/interpreter/etc. The Unicode Consortium has documented this class of vulnerability in its document, Unicode Technical Report #36, Unicode Security Considerations. The Unicode Consortium also provides guidance on mitigations for this class of issues in Unicode Technical Standard #39, Unicode Security Mechanisms, and in Unicode Standard Annex #31, Unicode Identifier and Pattern Syntax. Also, the BIDI specification allows applications to tailor the implementation in ways that can mitigate misleading visual reordering in program text; see HL4 in Unicode Standard Annex #9, Unicode Bidirectional Algorithm.
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2RG5YTR6ZZOLUV3EUPZEIJR7XHJLVD/', 'name': 'FEDORA-2021-443139f67c', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LQNTFF24ROHLVPLUOEISBN3F7QM27L4U/', 'name': 'FEDORA-2021-7ad3a01f6a', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUPA37D57VPTDLSXOOGF4UXUEADOC4PQ/', 'name': 'FEDORA-2021-0578e23912', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QUPA37D57VPTDLSXOOGF4UXUEADOC4PQ/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LQNTFF24ROHLVPLUOEISBN3F7QM27L4U/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IH2RG5YTR6ZZOLUV3EUPZEIJR7XHJLVD/ -

25 Oct 2022, 16:38

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202210-09 - (GENTOO) https://security.gentoo.org/glsa/202210-09 - Third Party Advisory
References (MISC) https://www.starwindsoftware.com/security/sw-20220804-0002/ - (MISC) https://www.starwindsoftware.com/security/sw-20220804-0002/ - Third Party Advisory
First Time Starwindsoftware starwind Virtual San
Starwindsoftware
CPE cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8r13:14398:*:*:*:*:*:*

16 Oct 2022, 17:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202210-09 -

11 Oct 2022, 22:15

Type Values Removed Values Added
References
  • (MISC) https://www.starwindsoftware.com/security/sw-20220804-0002/ -

03 Sep 2022, 03:59

Type Values Removed Values Added
References (MISC) https://www.unicode.org/reports/tr39/ - (MISC) https://www.unicode.org/reports/tr39/ - Technical Description, Vendor Advisory
References (MISC) https://www.unicode.org/reports/tr31/ - (MISC) https://www.unicode.org/reports/tr31/ - Technical Description, Vendor Advisory
References (MISC) https://www.unicode.org/reports/tr36/ - (MISC) https://www.unicode.org/reports/tr36/ - Technical Description, Vendor Advisory
References (MISC) https://www.unicode.org/reports/tr9/tr9-44.html#HL4 - (MISC) https://www.unicode.org/reports/tr9/tr9-44.html#HL4 - Technical Description, Vendor Advisory

12 May 2022, 15:15

Type Values Removed Values Added
References
  • (MISC) https://www.unicode.org/reports/tr39/ -
  • (MISC) https://www.unicode.org/reports/tr31/ -
  • (MISC) https://www.unicode.org/reports/tr36/ -
  • (MISC) https://www.unicode.org/reports/tr9/tr9-44.html#HL4 -
Summary An issue was discovered in the Bidirectional Algorithm in the Unicode Specification through 14.0. It permits the visual reordering of characters via control sequences, which can be used to craft source code that renders different logic than the logical ordering of tokens ingested by compilers and interpreters. Adversaries can leverage this to encode source code for compilers accepting Unicode such that targeted vulnerabilities are introduced invisibly to human reviewers. ** DISPUTED ** An issue was discovered in the Bidirectional Algorithm in the Unicode Specification through 14.0. It permits the visual reordering of characters via control sequences, which can be used to craft source code that renders different logic than the logical ordering of tokens ingested by compilers and interpreters. Adversaries can leverage this to encode source code for compilers accepting Unicode such that targeted vulnerabilities are introduced invisibly to human reviewers. NOTE: the Unicode Consortium offers the following alternative approach to presenting this concern. An issue is noted in the nature of international text that can affect applications that implement support for The Unicode Standard and the Unicode Bidirectional Algorithm (all versions). Due to text display behavior when text includes left-to-right and right-to-left characters, the visual order of tokens may be different from their logical order. Additionally, control characters needed to fully support the requirements of bidirectional text can further obfuscate the logical order of tokens. Unless mitigated, an adversary could craft source code such that the ordering of tokens perceived by human reviewers does not match what will be processed by a compiler/interpreter/etc. The Unicode Consortium has documented this class of vulnerability in its document, Unicode Technical Report #36, Unicode Security Considerations. The Unicode Consortium also provides guidance on mitigations for this class of issues in Unicode Technical Standard #39, Unicode Security Mechanisms, and in Unicode Standard Annex #31, Unicode Identifier and Pattern Syntax. Also, the BIDI specification allows applications to tailor the implementation in ways that can mitigate misleading visual reordering in program text; see HL4 in Unicode Standard Annex #9, Unicode Bidirectional Algorithm.

30 Nov 2021, 20:22

Type Values Removed Values Added
References (MISC) https://www.scyon.nl/post/trojans-in-your-source-code - (MISC) https://www.scyon.nl/post/trojans-in-your-source-code - Exploit, Mitigation, Third Party Advisory

26 Nov 2021, 14:15

Type Values Removed Values Added
References
  • (MISC) https://www.scyon.nl/post/trojans-in-your-source-code -

16 Nov 2021, 15:16

Type Values Removed Values Added
CVSS v2 : 7.5
v3 : 9.8
v2 : 5.1
v3 : 8.3
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2RG5YTR6ZZOLUV3EUPZEIJR7XHJLVD/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2RG5YTR6ZZOLUV3EUPZEIJR7XHJLVD/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUPA37D57VPTDLSXOOGF4UXUEADOC4PQ/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUPA37D57VPTDLSXOOGF4UXUEADOC4PQ/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LQNTFF24ROHLVPLUOEISBN3F7QM27L4U/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LQNTFF24ROHLVPLUOEISBN3F7QM27L4U/ - Mailing List, Third Party Advisory
References (CERT-VN) https://www.kb.cert.org/vuls/id/999008 - (CERT-VN) https://www.kb.cert.org/vuls/id/999008 - Third Party Advisory, US Government Resource
References (MLIST) http://www.openwall.com/lists/oss-security/2021/11/02/10 - (MLIST) http://www.openwall.com/lists/oss-security/2021/11/02/10 - Mailing List

11 Nov 2021, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2RG5YTR6ZZOLUV3EUPZEIJR7XHJLVD/ -

09 Nov 2021, 18:15

Type Values Removed Values Added
References
  • (CERT-VN) https://www.kb.cert.org/vuls/id/999008 -

05 Nov 2021, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LQNTFF24ROHLVPLUOEISBN3F7QM27L4U/ -

04 Nov 2021, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUPA37D57VPTDLSXOOGF4UXUEADOC4PQ/ -

03 Nov 2021, 00:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/11/02/10 -

02 Nov 2021, 18:43

Type Values Removed Values Added
References (MISC) https://trojansource.codes - (MISC) https://trojansource.codes - Exploit, Technical Description, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/11/01/5 - (MLIST) http://www.openwall.com/lists/oss-security/2021/11/01/5 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/11/01/4 - (MLIST) http://www.openwall.com/lists/oss-security/2021/11/01/4 - Exploit, Mailing List, Third Party Advisory
References (MISC) http://www.unicode.org/versions/Unicode14.0.0/ - (MISC) http://www.unicode.org/versions/Unicode14.0.0/ - Release Notes, Vendor Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/11/01/1 - (MLIST) http://www.openwall.com/lists/oss-security/2021/11/01/1 - Exploit, Mailing List, Mitigation, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/11/01/6 - (MLIST) http://www.openwall.com/lists/oss-security/2021/11/01/6 - Mailing List, Third Party Advisory
CPE cpe:2.3:a:unicode:unicode:*:*:*:*:*:*:*:*
CWE CWE-94
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8

01 Nov 2021, 21:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/11/01/5 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/11/01/6 -

01 Nov 2021, 18:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/11/01/4 -

01 Nov 2021, 09:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/11/01/1 -

01 Nov 2021, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-01 04:15

Updated : 2024-04-11 01:13


NVD link : CVE-2021-42574

Mitre link : CVE-2021-42574

CVE.ORG link : CVE-2021-42574


JSON object : View

Products Affected

unicode

  • unicode

starwindsoftware

  • starwind_virtual_san

fedoraproject

  • fedora
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')