-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3840
                       Security update for binutils
                             11 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           binutils
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Modify Arbitrary Files -- Existing Account
                   Reduced Security       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20294  

Reference:         ESB-2021.3771

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213643-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for binutils

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3643-1
Rating:            moderate
References:        #1183909 #1184519 #1188941 #1191473 #1192267
Cross-References:  CVE-2021-20294
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
                   SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2
                   SUSE Linux Enterprise Module for Development Tools 15-SP3
                   SUSE Linux Enterprise Module for Development Tools 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that solves one vulnerability and has four fixes is now available.

Description:

This update for binutils fixes the following issues:

  o For compatibility on old code stream that expect 'brcl 0,label' to not be
    disassembled as 'jgnop label' on s390x. (bsc#1192267) This reverts IBM
    zSeries HLASM support for now.
  o Fixed that ppc64 optflags did not enable LTO (bsc#1188941).
  o Fix empty man-pages from broken release tarball
  o Fixed a memory corruption with rpath option (bsc#1191473).
  o Fixed slow performance of stripping some binaries (bsc#1183909).


Security issue fixed:

  o CVE-2021-20294: Fixed out-of-bounds write in print_dynamic_symbol in
    readelf (bnc#1184519)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3643=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3643=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3643=1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2021-3643=
    1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2021-3643=
    1
  o SUSE Linux Enterprise Module for Development Tools 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2021-3643=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2021-3643=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-3643=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-3643=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3643=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3643=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-3643=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       binutils-2.37-7.26.1
       binutils-debuginfo-2.37-7.26.1
       binutils-debugsource-2.37-7.26.1
       binutils-devel-2.37-7.26.1
       libctf-nobfd0-2.37-7.26.1
       libctf-nobfd0-debuginfo-2.37-7.26.1
       libctf0-2.37-7.26.1
       libctf0-debuginfo-2.37-7.26.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):
       binutils-devel-32bit-2.37-7.26.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       binutils-2.37-7.26.1
       binutils-debuginfo-2.37-7.26.1
       binutils-debugsource-2.37-7.26.1
       binutils-devel-2.37-7.26.1
       libctf-nobfd0-2.37-7.26.1
       libctf-nobfd0-debuginfo-2.37-7.26.1
       libctf0-2.37-7.26.1
       libctf0-debuginfo-2.37-7.26.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):
       binutils-devel-32bit-2.37-7.26.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       binutils-2.37-7.26.1
       binutils-debuginfo-2.37-7.26.1
       binutils-debugsource-2.37-7.26.1
       binutils-devel-2.37-7.26.1
       binutils-devel-32bit-2.37-7.26.1
       libctf-nobfd0-2.37-7.26.1
       libctf-nobfd0-debuginfo-2.37-7.26.1
       libctf0-2.37-7.26.1
       libctf0-debuginfo-2.37-7.26.1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64
    ppc64le s390x x86_64):
       binutils-debuginfo-2.37-7.26.1
       binutils-debugsource-2.37-7.26.1
       binutils-gold-2.37-7.26.1
       binutils-gold-debuginfo-2.37-7.26.1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2 (aarch64
    ppc64le s390x x86_64):
       binutils-debuginfo-2.37-7.26.1
       binutils-debugsource-2.37-7.26.1
       binutils-gold-2.37-7.26.1
       binutils-gold-debuginfo-2.37-7.26.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP3 (x86_64):
       binutils-debugsource-2.37-7.26.1
       binutils-devel-32bit-2.37-7.26.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP2 (x86_64):
       binutils-debugsource-2.37-7.26.1
       binutils-devel-32bit-2.37-7.26.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       binutils-2.37-7.26.1
       binutils-debuginfo-2.37-7.26.1
       binutils-debugsource-2.37-7.26.1
       binutils-devel-2.37-7.26.1
       libctf-nobfd0-2.37-7.26.1
       libctf-nobfd0-debuginfo-2.37-7.26.1
       libctf0-2.37-7.26.1
       libctf0-debuginfo-2.37-7.26.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       binutils-2.37-7.26.1
       binutils-debuginfo-2.37-7.26.1
       binutils-debugsource-2.37-7.26.1
       binutils-devel-2.37-7.26.1
       libctf-nobfd0-2.37-7.26.1
       libctf-nobfd0-debuginfo-2.37-7.26.1
       libctf0-2.37-7.26.1
       libctf0-debuginfo-2.37-7.26.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       binutils-2.37-7.26.1
       binutils-debuginfo-2.37-7.26.1
       binutils-debugsource-2.37-7.26.1
       binutils-devel-2.37-7.26.1
       libctf-nobfd0-2.37-7.26.1
       libctf-nobfd0-debuginfo-2.37-7.26.1
       libctf0-2.37-7.26.1
       libctf0-debuginfo-2.37-7.26.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (x86_64):
       binutils-devel-32bit-2.37-7.26.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       binutils-2.37-7.26.1
       binutils-debuginfo-2.37-7.26.1
       binutils-debugsource-2.37-7.26.1
       binutils-devel-2.37-7.26.1
       libctf-nobfd0-2.37-7.26.1
       libctf-nobfd0-debuginfo-2.37-7.26.1
       libctf0-2.37-7.26.1
       libctf0-debuginfo-2.37-7.26.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (x86_64):
       binutils-devel-32bit-2.37-7.26.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       binutils-2.37-7.26.1
       binutils-debuginfo-2.37-7.26.1
       binutils-debugsource-2.37-7.26.1
       binutils-devel-2.37-7.26.1
       libctf-nobfd0-2.37-7.26.1
       libctf-nobfd0-debuginfo-2.37-7.26.1
       libctf0-2.37-7.26.1
       libctf0-debuginfo-2.37-7.26.1
  o SUSE Enterprise Storage 6 (x86_64):
       binutils-devel-32bit-2.37-7.26.1
  o SUSE CaaS Platform 4.0 (x86_64):
       binutils-2.37-7.26.1
       binutils-debuginfo-2.37-7.26.1
       binutils-debugsource-2.37-7.26.1
       binutils-devel-2.37-7.26.1
       binutils-devel-32bit-2.37-7.26.1
       libctf-nobfd0-2.37-7.26.1
       libctf-nobfd0-debuginfo-2.37-7.26.1
       libctf0-2.37-7.26.1
       libctf0-debuginfo-2.37-7.26.1


References:

  o https://www.suse.com/security/cve/CVE-2021-20294.html
  o https://bugzilla.suse.com/1183909
  o https://bugzilla.suse.com/1184519
  o https://bugzilla.suse.com/1188941
  o https://bugzilla.suse.com/1191473
  o https://bugzilla.suse.com/1192267

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYYxs9ONLKJtyKPYoAQgt7BAAnFsVdn8u/5sXwcGjGpPf0ewJ8EV8jTAj
mxvIgt1HIqkf90yDh2cu54MKj8GeElWhpWuo2BreRHZHPA8AUp3l5CwWpC2EKPId
0ItLBXAy97idNVUtVB0TUdgWWHmRexeGzt+j090wEYFnAmookT8SWynJsfGuQ3x/
IRDhxkQ43anDYpgv1N3cRtq8U4quSe7qCfRVbpP/zzTDAjuMT7Tc28Uh76mDK5I0
jZUwveSzBMF/92h47670IZ+aocIgdpaWZk+DjuXHDMbSkvZ4UUYOnX2JQil6RacL
FvwodZ3cF4S7eD5IKCbkU7h3g7OSiQilqvqqKurHMUKFqUey8s/SjRKTQj6l9kvC
xplAHefF103GoPdASvvlpA7N1RUcb/nppVBj0Ao5LCWPWskE7WR8ciRrTi6o076/
gZqaMeVy+PpYtyxlathtUREyTssy9FWnYxbXB4hO4P2e9phJW8bTaCy3UvujT42J
YVFvx+nbZa9QNJvVzkac+ziO+igfYoSh9C1e2r1bf/HVVjNj1+/aRtncyhF0/RJE
Ck2FBMIroDb20d/ANul520n7g3fkRv4aj4Uwat2EiPzmFBzuITJGC02g2zcf+7xZ
MOFhPA9eCy7bpr6MozkrLNosCTdY/f4hCz+tLRY/ylKCFprUD10NUzfRG+Jf5jTs
oPECFIkJnFk=
=WT6W
-----END PGP SIGNATURE-----