CVE-2021-42694

An issue was discovered in the character definitions of the Unicode Specification through 14.0. The specification allows an adversary to produce source code identifiers such as function names using homoglyphs that render visually identical to a target identifier. Adversaries can leverage this to inject code via adversarial identifier definitions in upstream software dependencies invoked deceptively in downstream software. NOTE: the Unicode Consortium offers the following alternative approach to presenting this concern. An issue is noted in the nature of international text that can affect applications that implement support for The Unicode Standard (all versions). Unless mitigated, an adversary could produce source code identifiers using homoglyph characters that render visually identical to but are distinct from a target identifier. In this way, an adversary could inject adversarial identifier definitions in upstream software that are not detected by human reviewers and are invoked deceptively in downstream software. The Unicode Consortium has documented this class of security vulnerability in its document, Unicode Technical Report #36, Unicode Security Considerations. The Unicode Consortium also provides guidance on mitigations for this class of issues in Unicode Technical Standard #39, Unicode Security Mechanisms.
References
Link Resource
http://www.openwall.com/lists/oss-security/2021/11/01/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/11/01/6 Mailing List Third Party Advisory
http://www.unicode.org/versions/Unicode14.0.0/ Release Notes Vendor Advisory
https://cwe.mitre.org/data/definitions/1007.html Third Party Advisory
https://security.gentoo.org/glsa/202210-09 Third Party Advisory
https://trojansource.codes Third Party Advisory
https://www.kb.cert.org/vuls/id/999008 Third Party Advisory US Government Resource
https://www.scyon.nl/post/trojans-in-your-source-code Exploit Third Party Advisory
https://www.unicode.org/reports/tr36/ Technical Description Vendor Advisory
https://www.unicode.org/reports/tr39/ Technical Description Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:unicode:unicode:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:39

Type Values Removed Values Added
Summary ** DISPUTED ** An issue was discovered in the character definitions of the Unicode Specification through 14.0. The specification allows an adversary to produce source code identifiers such as function names using homoglyphs that render visually identical to a target identifier. Adversaries can leverage this to inject code via adversarial identifier definitions in upstream software dependencies invoked deceptively in downstream software. NOTE: the Unicode Consortium offers the following alternative approach to presenting this concern. An issue is noted in the nature of international text that can affect applications that implement support for The Unicode Standard (all versions). Unless mitigated, an adversary could produce source code identifiers using homoglyph characters that render visually identical to but are distinct from a target identifier. In this way, an adversary could inject adversarial identifier definitions in upstream software that are not detected by human reviewers and are invoked deceptively in downstream software. The Unicode Consortium has documented this class of security vulnerability in its document, Unicode Technical Report #36, Unicode Security Considerations. The Unicode Consortium also provides guidance on mitigations for this class of issues in Unicode Technical Standard #39, Unicode Security Mechanisms. An issue was discovered in the character definitions of the Unicode Specification through 14.0. The specification allows an adversary to produce source code identifiers such as function names using homoglyphs that render visually identical to a target identifier. Adversaries can leverage this to inject code via adversarial identifier definitions in upstream software dependencies invoked deceptively in downstream software. NOTE: the Unicode Consortium offers the following alternative approach to presenting this concern. An issue is noted in the nature of international text that can affect applications that implement support for The Unicode Standard (all versions). Unless mitigated, an adversary could produce source code identifiers using homoglyph characters that render visually identical to but are distinct from a target identifier. In this way, an adversary could inject adversarial identifier definitions in upstream software that are not detected by human reviewers and are invoked deceptively in downstream software. The Unicode Consortium has documented this class of security vulnerability in its document, Unicode Technical Report #36, Unicode Security Considerations. The Unicode Consortium also provides guidance on mitigations for this class of issues in Unicode Technical Standard #39, Unicode Security Mechanisms.

06 Dec 2022, 21:31

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202210-09 - (GENTOO) https://security.gentoo.org/glsa/202210-09 - Third Party Advisory

16 Oct 2022, 17:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202210-09 -

03 Sep 2022, 03:59

Type Values Removed Values Added
References (MISC) https://www.unicode.org/reports/tr39/ - (MISC) https://www.unicode.org/reports/tr39/ - Technical Description, Vendor Advisory
References (MISC) https://cwe.mitre.org/data/definitions/1007.html - (MISC) https://cwe.mitre.org/data/definitions/1007.html - Third Party Advisory
References (MISC) https://www.unicode.org/reports/tr36/ - (MISC) https://www.unicode.org/reports/tr36/ - Technical Description, Vendor Advisory

12 May 2022, 15:15

Type Values Removed Values Added
Summary An issue was discovered in the character definitions of the Unicode Specification through 14.0. The specification allows an adversary to produce source code identifiers such as function names using homoglyphs that render visually identical to a target identifier. Adversaries can leverage this to inject code via adversarial identifier definitions in upstream software dependencies invoked deceptively in downstream software. ** DISPUTED ** An issue was discovered in the character definitions of the Unicode Specification through 14.0. The specification allows an adversary to produce source code identifiers such as function names using homoglyphs that render visually identical to a target identifier. Adversaries can leverage this to inject code via adversarial identifier definitions in upstream software dependencies invoked deceptively in downstream software. NOTE: the Unicode Consortium offers the following alternative approach to presenting this concern. An issue is noted in the nature of international text that can affect applications that implement support for The Unicode Standard (all versions). Unless mitigated, an adversary could produce source code identifiers using homoglyph characters that render visually identical to but are distinct from a target identifier. In this way, an adversary could inject adversarial identifier definitions in upstream software that are not detected by human reviewers and are invoked deceptively in downstream software. The Unicode Consortium has documented this class of security vulnerability in its document, Unicode Technical Report #36, Unicode Security Considerations. The Unicode Consortium also provides guidance on mitigations for this class of issues in Unicode Technical Standard #39, Unicode Security Mechanisms.
References
  • (MISC) https://www.unicode.org/reports/tr39/ -
  • (MISC) https://cwe.mitre.org/data/definitions/1007.html -
  • (MISC) https://www.unicode.org/reports/tr36/ -

03 May 2022, 16:04

Type Values Removed Values Added
CWE CWE-94 NVD-CWE-Other

29 Nov 2021, 17:23

Type Values Removed Values Added
References (MISC) https://www.scyon.nl/post/trojans-in-your-source-code - (MISC) https://www.scyon.nl/post/trojans-in-your-source-code - Exploit, Third Party Advisory

26 Nov 2021, 14:15

Type Values Removed Values Added
References
  • (MISC) https://www.scyon.nl/post/trojans-in-your-source-code -

16 Nov 2021, 15:17

Type Values Removed Values Added
CVSS v2 : 7.5
v3 : 9.8
v2 : 5.1
v3 : 8.3
References (CERT-VN) https://www.kb.cert.org/vuls/id/999008 - (CERT-VN) https://www.kb.cert.org/vuls/id/999008 - Third Party Advisory, US Government Resource

09 Nov 2021, 18:15

Type Values Removed Values Added
References
  • (CERT-VN) https://www.kb.cert.org/vuls/id/999008 -

02 Nov 2021, 19:43

Type Values Removed Values Added
CPE cpe:2.3:a:unicode:unicode:*:*:*:*:*:*:*:*
References (MISC) https://trojansource.codes - (MISC) https://trojansource.codes - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/11/01/1 - (MLIST) http://www.openwall.com/lists/oss-security/2021/11/01/1 - Mailing List, Third Party Advisory
References (MISC) http://www.unicode.org/versions/Unicode14.0.0/ - (MISC) http://www.unicode.org/versions/Unicode14.0.0/ - Release Notes, Vendor Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/11/01/6 - (MLIST) http://www.openwall.com/lists/oss-security/2021/11/01/6 - Mailing List, Third Party Advisory
CWE CWE-94
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8

01 Nov 2021, 21:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/11/01/6 -

01 Nov 2021, 09:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/11/01/1 -

01 Nov 2021, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-01 04:15

Updated : 2024-04-11 01:13


NVD link : CVE-2021-42694

Mitre link : CVE-2021-42694

CVE.ORG link : CVE-2021-42694


JSON object : View

Products Affected

unicode

  • unicode