Lucene search

K
suseSuseOPENSUSE-SU-2019:2432-1
HistoryNov 05, 2019 - 12:00 a.m.

Security update for binutils (moderate)

2019-11-0500:00:00
lists.opensuse.org
77

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

An update that fixes 28 vulnerabilities is now available.

Description:

This update for binutils fixes the following issues:

binutils was updated to current 2.32 branch [jsc#ECO-368].

Includes following security fixes:

  • CVE-2018-17358: Fixed invalid memory access in
    _bfd_stab_section_find_nearest_line in syms.c (bsc#1109412)

  • CVE-2018-17359: Fixed invalid memory access exists in bfd_zalloc in
    opncls.c (bsc#1109413)

  • CVE-2018-17360: Fixed heap-based buffer over-read in bfd_getl32 in
    libbfd.c (bsc#1109414)

  • CVE-2018-17985: Fixed a stack consumption problem caused by the
    cplus_demangle_type (bsc#1116827)

  • CVE-2018-18309: Fixed an invalid memory address dereference was
    discovered in read_reloc in reloc.c (bsc#1111996)

  • CVE-2018-18483: Fixed get_count function provided by libiberty that
    allowed attackers to cause a denial of service or other unspecified
    impact (bsc#1112535)

  • CVE-2018-18484: Fixed stack exhaustion in the C++ demangling functions
    provided by libiberty, caused by recursive stack frames (bsc#1112534)

  • CVE-2018-18605: Fixed a heap-based buffer over-read issue was discovered
    in the function sec_merge_hash_lookup causing a denial of service
    (bsc#1113255)

  • CVE-2018-18606: Fixed a NULL pointer dereference in
    _bfd_add_merge_section when attempting to merge sections with large
    alignments, causing denial of service (bsc#1113252)

  • CVE-2018-18607: Fixed a NULL pointer dereference in elf_link_input_bfd
    when used for finding STT_TLS symbols without any TLS section, causing
    denial of service (bsc#1113247)

  • CVE-2018-19931: Fixed a heap-based buffer overflow in
    bfd_elf32_swap_phdr_in in elfcode.h (bsc#1118831)

  • CVE-2018-19932: Fixed an integer overflow and infinite loop caused by
    the IS_CONTAINED_BY_LMA (bsc#1118830)

  • CVE-2018-20623: Fixed a use-after-free in the error function in
    elfcomm.c (bsc#1121035)

  • CVE-2018-20651: Fixed a denial of service via a NULL pointer dereference
    in elf_link_add_object_symbols in elflink.c (bsc#1121034)

  • CVE-2018-20671: Fixed an integer overflow that can trigger a heap-based
    buffer overflow in load_specific_debug_section in objdump.c
    (bsc#1121056)

  • CVE-2018-1000876: Fixed integer overflow in
    bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc in
    objdump (bsc#1120640)

  • CVE-2019-1010180: Fixed an out of bound memory access that could lead to
    crashes (bsc#1142772)

  • enable xtensa architecture (Tensilica lc6 and related)

  • Use -ffat-lto-objects in order to provide assembly for static libs
    (bsc#1141913).

  • Fixed some LTO build issues (bsc#1133131 bsc#1133232).

  • riscv: Don’t check ABI flags if no code section

  • Fixed a segfault in ld when building some versions of pacemaker
    (bsc#1154025, bsc#1154016).

  • Add avr, epiphany and rx to target_list so that the common binutils can
    handle all objects we can create with crosses (bsc#1152590).

Update to binutils 2.32:

  • The binutils now support for the C-SKY processor series.
  • The x86 assembler now supports a -mvexwig=[0|1] option to control
    encoding of VEX.W-ignored (WIG) VEX instructions. It also has a new
    -mx86-used-note=[yes|no] option to generate (or not) x86 GNU property
    notes.
  • The MIPS assembler now supports the Loongson EXTensions R2 (EXT2), the
    Loongson EXTensions (EXT) instructions, the Loongson Content Address
    Memory (CAM) ASE and the Loongson MultiMedia extensions Instructions
    (MMI) ASE.
  • The addr2line, c++filt, nm and objdump tools now have a default limit on
    the maximum amount of recursion that is allowed whilst demangling
    strings. This limit can be disabled if necessary.
  • Objdump’s --disassemble option can now take a parameter, specifying the
    starting symbol for disassembly. Disassembly will continue from this
    symbol up to the next symbol or the end of the function.
  • The BFD linker will now report property change in linker map file when
    merging GNU properties.
  • The BFD linker’s -t option now doesn’t report members within archives,
    unless -t is given twice. This makes it more useful when generating a
    list of files that should be packaged for a linker bug report.
  • The GOLD linker has improved warning messages for relocations that refer
    to discarded sections.
  • Improve relro support on s390 [fate#326356]
  • Fix broken debug symbols (bsc#1118644)
  • Handle ELF compressed header alignment correctly.

This update was imported from the SUSE:SLE-15-SP1:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2019-2432=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1i586< - openSUSE Leap 15.1 (i586 x86_64):- openSUSE Leap 15.1 (i586 x86_64):.i586.rpm
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (i586 x86_64):- openSUSE Leap 15.1 (i586 x86_64):.x86_64.rpm
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (x86_64):- openSUSE Leap 15.1 (x86_64):.x86_64.rpm

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P