-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3783
                         binutils security update
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           binutils
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Modify Arbitrary Files   -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20284 CVE-2021-20197 CVE-2021-3487
                   CVE-2020-35448  

Reference:         ESB-2021.3660
                   ESB-2021.3549

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4364

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: binutils security update
Advisory ID:       RHSA-2021:4364-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4364
Issue date:        2021-11-09
CVE Names:         CVE-2020-35448 CVE-2021-3487 CVE-2021-20197 
                   CVE-2021-20284 
=====================================================================

1. Summary:

An update for binutils is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The binutils packages provide a collection of binary utilities for the
manipulation of object code in various object file formats. It includes the
ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings,
strip, and addr2line utilities.

Security Fix(es):

* binutils: Excessive debug section size can cause excessive memory
consumption in bfd's dwarf2.c read_section() (CVE-2021-3487)

* binutils: Race window allows users to own arbitrary files
(CVE-2021-20197)

* binutils: Heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c
because sh_entsize is not validated in
_bfd_elf_slurp_secondary_reloc_section() in elf.c (CVE-2020-35448)

* binutils: Heap-based buffer overflow in
_bfd_elf_slurp_secondary_reloc_section in elf.c (CVE-2021-20284)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1913743 - CVE-2021-20197 binutils: Race window allows users to own arbitrary files
1924068 - binutils debuginfo misses code for bfd functions
1930988 - Backport breaks building with LTO
1935785 - Linker garbage collection removes weak alias references (possibly "regression" of bz1804325)
1937784 - CVE-2021-20284 binutils: Heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c
1946518 - binutils-2.30-98 are causing go binaries to crash due to segmentation fault on aarch64
1946977 - pthread_join segfaults in stack unwinding
1947111 - CVE-2021-3487 binutils: Excessive debug section size can cause excessive memory consumption in bfd's dwarf2.c read_section()
1950478 - CVE-2020-35448 binutils: Heap-based buffer overflow in bfd_getl_signed_32() in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section() in elf.c
1969775 - /usr/bin/ld: Dwarf Error: Offset (2487097600) greater than or equal to .debug_str size (571933).

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
binutils-debuginfo-2.30-108.el8.aarch64.rpm
binutils-debugsource-2.30-108.el8.aarch64.rpm
binutils-devel-2.30-108.el8.aarch64.rpm

ppc64le:
binutils-debuginfo-2.30-108.el8.ppc64le.rpm
binutils-debugsource-2.30-108.el8.ppc64le.rpm
binutils-devel-2.30-108.el8.ppc64le.rpm

s390x:
binutils-debuginfo-2.30-108.el8.s390x.rpm
binutils-debugsource-2.30-108.el8.s390x.rpm
binutils-devel-2.30-108.el8.s390x.rpm

x86_64:
binutils-debuginfo-2.30-108.el8.i686.rpm
binutils-debuginfo-2.30-108.el8.x86_64.rpm
binutils-debugsource-2.30-108.el8.i686.rpm
binutils-debugsource-2.30-108.el8.x86_64.rpm
binutils-devel-2.30-108.el8.i686.rpm
binutils-devel-2.30-108.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
binutils-2.30-108.el8.src.rpm

aarch64:
binutils-2.30-108.el8.aarch64.rpm
binutils-debuginfo-2.30-108.el8.aarch64.rpm
binutils-debugsource-2.30-108.el8.aarch64.rpm

ppc64le:
binutils-2.30-108.el8.ppc64le.rpm
binutils-debuginfo-2.30-108.el8.ppc64le.rpm
binutils-debugsource-2.30-108.el8.ppc64le.rpm

s390x:
binutils-2.30-108.el8.s390x.rpm
binutils-debuginfo-2.30-108.el8.s390x.rpm
binutils-debugsource-2.30-108.el8.s390x.rpm

x86_64:
binutils-2.30-108.el8.x86_64.rpm
binutils-debuginfo-2.30-108.el8.x86_64.rpm
binutils-debugsource-2.30-108.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-35448
https://access.redhat.com/security/cve/CVE-2021-3487
https://access.redhat.com/security/cve/CVE-2021-20197
https://access.redhat.com/security/cve/CVE-2021-20284
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2BDs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYYtIpONLKJtyKPYoAQhiDw//VcGRWY+mF+xVm3DjEVKwG3EM8ms9/tBV
J1fSyZcFeZyHyU2LT80Nfm6BoaKv/rwj0VzqnIJFTLo89yL0xlJulpHoAfMyZMPr
N9QqVH5/sQxWZm9DZ7DvG8cRlvjRStCY5GEuYhEIiXMJA3txr8UGz1hT7tiva4T+
uA7xAbEBCintnVl/H09Zm/gJ9tAm7twwvmG+ZPacZ3BqUr4vGfXjW+lvRGh54GWf
qSs+tyUuGW044WZkNaFrM7cH/WEUB5lYfYwbbseXU3zRzYJkqd+Wswr8f7XF5Rzm
RTW+LAmNz9ToDjCewLUXb68povfDD6LLtIu7CIg6IsnWXHjo4nH4DQqxRsccfJ3y
Pe2RUbMieipKCqxVEwdvNg3UG2JwfAOW+fO/RRPIjyz02zfVAmttC3d7WlOXOMw4
7BQXsDfk2+kibJvau2W4ngu14rjib70biSgWvI3g/BzEwRDEi8IZyckUN6rI5qYS
CLXoYbudxwGNsr16I29kvOs43xHD0zXkmgKaSBliqVp7zVM4RUfLHZbCERaGmReO
+6oYKcQ73WXmW4b7epp3uW1hmhc8I4cS5hISa8IvMOFo4zdJqJR1XkwhUYJNRdP5
FeIK1SfUuKSFYXKg90gOQcXRYrswg1HmTXp4np6p73gMJcBvJ4T4NGbzXZYSR9EF
1eAZ1asxIQU=
=6eXV
-----END PGP SIGNATURE-----