-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3866
                         binutils security update
                              6 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           binutils
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17450  

Reference:         ESB-2020.3723
                   ESB-2020.1400

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4465

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: binutils security update
Advisory ID:       RHSA-2020:4465-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4465
Issue date:        2020-11-03
CVE Names:         CVE-2019-17450 
=====================================================================

1. Summary:

An update for binutils is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The binutils packages provide a collection of binary utilities for the
manipulation of object code in various object file formats. It includes the
ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings,
strip, and addr2line utilities.

Security Fix(es):

* binutils: denial of service via crafted ELF file (CVE-2019-17450)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1678323 - binutils fails to compile with -fsanitize=address
1771677 - CVE-2019-17450 binutils: denial of service via crafted ELF file
1807308 - objcopy can not embed data to shared library, and --set-section-flags donot work with "share" flag.
1869401 - Backport "x86: don't mistakenly scale non-8-bit displacements"

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
binutils-debuginfo-2.30-79.el8.aarch64.rpm
binutils-debugsource-2.30-79.el8.aarch64.rpm
binutils-devel-2.30-79.el8.aarch64.rpm

ppc64le:
binutils-debuginfo-2.30-79.el8.ppc64le.rpm
binutils-debugsource-2.30-79.el8.ppc64le.rpm
binutils-devel-2.30-79.el8.ppc64le.rpm

s390x:
binutils-debuginfo-2.30-79.el8.s390x.rpm
binutils-debugsource-2.30-79.el8.s390x.rpm
binutils-devel-2.30-79.el8.s390x.rpm

x86_64:
binutils-debuginfo-2.30-79.el8.i686.rpm
binutils-debuginfo-2.30-79.el8.x86_64.rpm
binutils-debugsource-2.30-79.el8.i686.rpm
binutils-debugsource-2.30-79.el8.x86_64.rpm
binutils-devel-2.30-79.el8.i686.rpm
binutils-devel-2.30-79.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
binutils-2.30-79.el8.src.rpm

aarch64:
binutils-2.30-79.el8.aarch64.rpm
binutils-debuginfo-2.30-79.el8.aarch64.rpm
binutils-debugsource-2.30-79.el8.aarch64.rpm

ppc64le:
binutils-2.30-79.el8.ppc64le.rpm
binutils-debuginfo-2.30-79.el8.ppc64le.rpm
binutils-debugsource-2.30-79.el8.ppc64le.rpm

s390x:
binutils-2.30-79.el8.s390x.rpm
binutils-debuginfo-2.30-79.el8.s390x.rpm
binutils-debugsource-2.30-79.el8.s390x.rpm

x86_64:
binutils-2.30-79.el8.x86_64.rpm
binutils-debuginfo-2.30-79.el8.x86_64.rpm
binutils-debugsource-2.30-79.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17450
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=inzL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ghJT
-----END PGP SIGNATURE-----