-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4225
                       Security update for binutils
                              1 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           binutils
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17451 CVE-2019-17450 CVE-2019-14444
                   CVE-2019-14250 CVE-2019-12972 CVE-2019-9077
                   CVE-2019-9075 CVE-2019-9074 

Reference:         ESB-2020.3723
                   ESB-2020.0562
                   ESB-2019.4467

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203552-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for binutils

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3552-1
Rating:            moderate
References:        #1126826 #1126829 #1126831 #1140126 #1142649 #1143609
                   #1153768 #1153770 #1157755 #1160254 #1160590 #1163333
                   #1163744 #1179036
Cross-References:  CVE-2019-12972 CVE-2019-14250 CVE-2019-14444 CVE-2019-17450
                   CVE-2019-17451 CVE-2019-9074 CVE-2019-9075 CVE-2019-9077
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that solves 8 vulnerabilities, contains three features and has 6
fixes is now available.

Description:

This update for binutils fixes the following issues:
binutils was updated to version 2.35.1 (jsc#ECO-2373)
Additional branch fixes applied on top of 2.35.1:

  o Fixes PR26520, aka [bsc#1179036], a problem in addr2line with certain DWARF
    variable descriptions.
  o Also fixes PR26711, PR26656, PR26655, PR26929, PR26808, PR25878, PR26740,
    PR26778, PR26763, PR26685, PR26699, PR26902, PR26869, PR26711
  o The above includes fixes for dwo files produced by modern dwp, fixing
    several problems in the DWARF reader.


Update to binutils 2.35.1 and rebased branch diff:

  o This is a point release over the previous 2.35 version, containing bug
    fixes, and as an exception to the usual rule, one new feature. The new
    feature is the support for a new directive in the assembler: ".nop". This
    directive creates a single no-op instruction in whatever encoding is
    correct for the target architecture. Unlike the .space or .fill this is a
    real instruction, and it does affect the generation of DWARF line number
    tables, should they be enabled.


Update to binutils 2.35:

  o The assembler can now produce DWARF-5 format line number tables.
  o Readelf now has a "lint" mode to enable extra checks of the files it is
    processing.
  o Readelf will now display "[...]" when it has to truncate a symbol name. The
    old behaviour - of displaying as many characters as possible, up to the 80
    column limit - can be restored by the use of the --silent-truncation
    option.
  o The linker can now produce a dependency file listing the inputs that it has
    processed, much like the -M -MP option supported by the compiler.


  o fix DT_NEEDED order with -flto [bsc#1163744]

Update to binutils 2.34:

  o The disassembler (objdump --disassemble) now has an option to generate
    ascii art thats show the arcs between that start and end points of control
    flow instructions.
  o The binutils tools now have support for debuginfod. Debuginfod is a HTTP
    service for distributing ELF/DWARF debugging information as well as source
    code. The tools can now connect to debuginfod servers in order to download
    debug information about the files that they are processing.
  o The assembler and linker now support the generation of ELF format files for
    the Z80 architecture.


  o Add new subpackages for libctf and libctf-nobfd.
  o Disable LTO due to bsc#1163333.
  o Includes fixes for these CVEs: bsc#1153768 aka CVE-2019-17451 aka PR25070
    bsc#1153770 aka CVE-2019-17450 aka PR25078


  o fix various build fails on aarch64 (PR25210, bsc#1157755).


Update to binutils 2.33.1:

  o Adds support for the Arm Scalable Vector Extension version 2 (SVE2)
    instructions, the Arm Transactional Memory Extension (TME) instructions and
    the Armv8.1-M Mainline and M-profile Vector Extension (MVE) instructions.
  o Adds support for the Arm Cortex-A76AE, Cortex-A77 and Cortex-M35P
    processors and the AArch64 Cortex-A34, Cortex-A65, Cortex-A65AE,
    Cortex-A76AE, and Cortex-A77 processors.
  o Adds a .float16 directive for both Arm and AArch64 to allow encoding of
    16-bit floating point literals.
  o For MIPS, Add -m[no-]fix-loongson3-llsc option to fix (or not) Loongson3
    LLSC Errata. Add a --enable-mips-fix-loongson3-llsc=[yes|no] configure time
    option to set the default behavior. Set the default if the configure option
    is not used to "no".
  o The Cortex-A53 Erratum 843419 workaround now supports a choice of which
    workaround to use. The option --fix-cortex-a53-843419 now takes an optional
    argument --fix-cortex-a53-843419[=full|adr|adrp] which can be used to force
    a particular workaround to be used. See --help for AArch64 for more
    details.
  o Add support for GNU_PROPERTY_AARCH64_FEATURE_1_BTI and
    GNU_PROPERTY_AARCH64_FEATURE_1_PAC in ELF GNU program properties in the
    AArch64 ELF linker.
  o Add -z force-bti for AArch64 to enable GNU_PROPERTY_AARCH64_FEATURE_1_BTI
    on output while warning about missing GNU_PROPERTY_AARCH64_FEATURE_1_BTI on
    inputs and use PLTs protected with BTI.
  o Add -z pac-plt for AArch64 to pick PAC enabled PLTs.
  o Add --source-comment[= ] option to objdump which if present, provides a
    prefix to source code lines displayed in a disassembly.
  o Add --set-section-alignment = option to objcopy to allow the changing of
    section alignments.
  o Add --verilog-data-width option to objcopy for verilog targets to control
    width of data elements in verilog hex format.
  o The separate debug info file options of readelf (--debug-dump=links and
    --debug-dump=follow) and objdump (--dwarf=links and --dwarf=follow-links)
    will now display and/or follow multiple links if more than one are present
    in a file. (This usually happens when gcc's -gsplit-dwarf option is used).
    In addition objdump's --dwarf=follow-links now also affects its other
    display options, so that for example, when combined with --syms it will
    cause the symbol tables in any linked debug info files to also be
    displayed. In addition when combined with --disassemble the --dwarf=
    follow-links option will ensure that any symbol tables in the linked files
    are read and used when disassembling code in the main file.
  o Add support for dumping types encoded in the Compact Type Format to objdump
    and readelf.
  o Includes fixes for these CVEs: bsc#1126826 aka CVE-2019-9077 aka PR1126826
    bsc#1126829 aka CVE-2019-9075 aka PR1126829 bsc#1126831 aka CVE-2019-9074
    aka PR24235 bsc#1140126 aka CVE-2019-12972 aka PR23405 bsc#1143609 aka
    CVE-2019-14444 aka PR24829 bsc#1142649 aka CVE-2019-14250 aka PR90924


  o Add xBPF target
  o Fix various problems with DWARF 5 support in gas
  o fix nm -B for objects compiled with -flto and -fcommon.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-3552=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-3552=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3552=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3552=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       binutils-2.35.1-6.15.1
       binutils-debuginfo-2.35.1-6.15.1
       binutils-debugsource-2.35.1-6.15.1
       binutils-devel-2.35.1-6.15.1
       libctf-nobfd0-2.35.1-6.15.1
       libctf-nobfd0-debuginfo-2.35.1-6.15.1
       libctf0-2.35.1-6.15.1
       libctf0-debuginfo-2.35.1-6.15.1
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       binutils-devel-32bit-2.35.1-6.15.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       binutils-2.35.1-6.15.1
       binutils-debuginfo-2.35.1-6.15.1
       binutils-debugsource-2.35.1-6.15.1
       binutils-devel-2.35.1-6.15.1
       libctf-nobfd0-2.35.1-6.15.1
       libctf-nobfd0-debuginfo-2.35.1-6.15.1
       libctf0-2.35.1-6.15.1
       libctf0-debuginfo-2.35.1-6.15.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       binutils-2.35.1-6.15.1
       binutils-debuginfo-2.35.1-6.15.1
       binutils-debugsource-2.35.1-6.15.1
       binutils-devel-2.35.1-6.15.1
       libctf-nobfd0-2.35.1-6.15.1
       libctf-nobfd0-debuginfo-2.35.1-6.15.1
       libctf0-2.35.1-6.15.1
       libctf0-debuginfo-2.35.1-6.15.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       binutils-devel-32bit-2.35.1-6.15.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       binutils-2.35.1-6.15.1
       binutils-debuginfo-2.35.1-6.15.1
       binutils-debugsource-2.35.1-6.15.1
       binutils-devel-2.35.1-6.15.1
       libctf-nobfd0-2.35.1-6.15.1
       libctf-nobfd0-debuginfo-2.35.1-6.15.1
       libctf0-2.35.1-6.15.1
       libctf0-debuginfo-2.35.1-6.15.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       binutils-devel-32bit-2.35.1-6.15.1


References:

  o https://www.suse.com/security/cve/CVE-2019-12972.html
  o https://www.suse.com/security/cve/CVE-2019-14250.html
  o https://www.suse.com/security/cve/CVE-2019-14444.html
  o https://www.suse.com/security/cve/CVE-2019-17450.html
  o https://www.suse.com/security/cve/CVE-2019-17451.html
  o https://www.suse.com/security/cve/CVE-2019-9074.html
  o https://www.suse.com/security/cve/CVE-2019-9075.html
  o https://www.suse.com/security/cve/CVE-2019-9077.html
  o https://bugzilla.suse.com/1126826
  o https://bugzilla.suse.com/1126829
  o https://bugzilla.suse.com/1126831
  o https://bugzilla.suse.com/1140126
  o https://bugzilla.suse.com/1142649
  o https://bugzilla.suse.com/1143609
  o https://bugzilla.suse.com/1153768
  o https://bugzilla.suse.com/1153770
  o https://bugzilla.suse.com/1157755
  o https://bugzilla.suse.com/1160254
  o https://bugzilla.suse.com/1160590
  o https://bugzilla.suse.com/1163333
  o https://bugzilla.suse.com/1163744
  o https://bugzilla.suse.com/1179036

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rtEq
-----END PGP SIGNATURE-----