Security update for binutils

Announcement ID: SUSE-SU-2020:3060-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-12972 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-12972 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-14250 ( SUSE ): 5.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2019-14250 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-14250 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2019-14444 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-14444 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-14444 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-17450 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-17450 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-17451 ( SUSE ): 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2019-17451 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-9074 ( SUSE ): 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-9074 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-9074 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-9075 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-9075 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-9075 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-9077 ( SUSE ): 5.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2019-9077 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-9077 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • Basesystem Module 15-SP1
  • Development Tools Module 15-SP2
  • Development Tools Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.0
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.0
  • SUSE Manager Server 4.1
  • SUSE Package Hub 15 15-SP1
  • SUSE Package Hub 15 15-SP2

An update that solves eight vulnerabilities, contains three features and has five security fixes can now be installed.

Description:

This update for binutils fixes the following issues:

binutils was updated to version 2.35. (jsc#ECO-2373)

Update to binutils 2.35:

  • The assembler can now produce DWARF-5 format line number tables.
  • Readelf now has a "lint" mode to enable extra checks of the files it is processing.
  • Readelf will now display "[...]" when it has to truncate a symbol name.
    The old behaviour - of displaying as many characters as possible, up to the 80 column limit - can be restored by the use of the --silent-truncation option.
  • The linker can now produce a dependency file listing the inputs that it has processed, much like the -M -MP option supported by the compiler.

  • fix DT_NEEDED order with -flto [bsc#1163744]

Update to binutils 2.34:

  • The disassembler (objdump --disassemble) now has an option to generate ascii art thats show the arcs between that start and end points of control flow instructions.
  • The binutils tools now have support for debuginfod. Debuginfod is a HTTP service for distributing ELF/DWARF debugging information as well as source code. The tools can now connect to debuginfod servers in order to download debug information about the files that they are processing.
  • The assembler and linker now support the generation of ELF format files for the Z80 architecture.

  • Add new subpackages for libctf and libctf-nobfd.

  • Disable LTO due to bsc#1163333.
  • Includes fixes for these CVEs: bsc#1153768 aka CVE-2019-17451 aka PR25070 bsc#1153770 aka CVE-2019-17450 aka PR25078

  • fix various build fails on aarch64 (PR25210, bsc#1157755).

Update to binutils 2.33.1:

  • Adds support for the Arm Scalable Vector Extension version 2 (SVE2) instructions, the Arm Transactional Memory Extension (TME) instructions and the Armv8.1-M Mainline and M-profile Vector Extension (MVE) instructions.
  • Adds support for the Arm Cortex-A76AE, Cortex-A77 and Cortex-M35P processors and the AArch64 Cortex-A34, Cortex-A65, Cortex-A65AE, Cortex-A76AE, and Cortex-A77 processors.
  • Adds a .float16 directive for both Arm and AArch64 to allow encoding of 16-bit floating point literals.
  • For MIPS, Add -m[no-]fix-loongson3-llsc option to fix (or not) Loongson3 LLSC Errata. Add a --enable-mips-fix-loongson3-llsc=[yes|no] configure time option to set the default behavior. Set the default if the configure option is not used to "no".
  • The Cortex-A53 Erratum 843419 workaround now supports a choice of which workaround to use. The option --fix-cortex-a53-843419 now takes an optional argument --fix-cortex-a53-843419[=full|adr|adrp] which can be used to force a particular workaround to be used. See --help for AArch64 for more details.
  • Add support for GNU_PROPERTY_AARCH64_FEATURE_1_BTI and GNU_PROPERTY_AARCH64_FEATURE_1_PAC in ELF GNU program properties in the AArch64 ELF linker.
  • Add -z force-bti for AArch64 to enable GNU_PROPERTY_AARCH64_FEATURE_1_BTI on output while warning about missing GNU_PROPERTY_AARCH64_FEATURE_1_BTI on inputs and use PLTs protected with BTI.
  • Add -z pac-plt for AArch64 to pick PAC enabled PLTs.
  • Add --source-comment[=<txt>] option to objdump which if present, provides a prefix to source code lines displayed in a disassembly.
  • Add --set-section-alignment <section-name>=<power-of-2-align> option to objcopy to allow the changing of section alignments.
  • Add --verilog-data-width option to objcopy for verilog targets to control width of data elements in verilog hex format.
  • The separate debug info file options of readelf (--debug-dump=links and --debug-dump=follow) and objdump (--dwarf=links and --dwarf=follow-links) will now display and/or follow multiple links if more than one are present in a file. (This usually happens when gcc's -gsplit-dwarf option is used). In addition objdump's --dwarf=follow-links now also affects its other display options, so that for example, when combined with --syms it will cause the symbol tables in any linked debug info files to also be displayed. In addition when combined with --disassemble the --dwarf= follow-links option will ensure that any symbol tables in the linked files are read and used when disassembling code in the main file.
  • Add support for dumping types encoded in the Compact Type Format to objdump and readelf.
  • Includes fixes for these CVEs: bsc#1126826 aka CVE-2019-9077 aka PR1126826 bsc#1126829 aka CVE-2019-9075 aka PR1126829 bsc#1126831 aka CVE-2019-9074 aka PR24235 bsc#1140126 aka CVE-2019-12972 aka PR23405 bsc#1143609 aka CVE-2019-14444 aka PR24829 bsc#1142649 aka CVE-2019-14250 aka PR90924

  • Add xBPF target

  • Fix various problems with DWARF 5 support in gas
  • fix nm -B for objects compiled with -flto and -fcommon.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3060=1
  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3060=1
  • Development Tools Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-3060=1
  • Development Tools Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2020-3060=1
  • SUSE Package Hub 15 15-SP1
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2020-3060=1
  • SUSE Package Hub 15 15-SP2
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-3060=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libctf0-2.35-7.11.1
    • libctf0-debuginfo-2.35-7.11.1
    • libctf-nobfd0-debuginfo-2.35-7.11.1
    • libctf-nobfd0-2.35-7.11.1
    • binutils-debugsource-2.35-7.11.1
    • binutils-devel-2.35-7.11.1
    • binutils-debuginfo-2.35-7.11.1
    • binutils-2.35-7.11.1
  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libctf0-2.35-7.11.1
    • libctf0-debuginfo-2.35-7.11.1
    • libctf-nobfd0-debuginfo-2.35-7.11.1
    • libctf-nobfd0-2.35-7.11.1
    • binutils-debugsource-2.35-7.11.1
    • binutils-devel-2.35-7.11.1
    • binutils-debuginfo-2.35-7.11.1
    • binutils-2.35-7.11.1
  • Development Tools Module 15-SP1 (x86_64)
    • binutils-devel-32bit-2.35-7.11.1
    • binutils-debugsource-2.35-7.11.1
  • Development Tools Module 15-SP2 (x86_64)
    • binutils-devel-32bit-2.35-7.11.1
    • binutils-debugsource-2.35-7.11.1
  • SUSE Package Hub 15 15-SP1 (aarch64 ppc64le s390x x86_64)
    • binutils-debuginfo-2.35-7.11.1
    • binutils-debugsource-2.35-7.11.1
    • binutils-gold-debuginfo-2.35-7.11.1
    • binutils-gold-2.35-7.11.1
  • SUSE Package Hub 15 15-SP2 (aarch64 ppc64le s390x x86_64)
    • binutils-debuginfo-2.35-7.11.1
    • binutils-debugsource-2.35-7.11.1
    • binutils-gold-debuginfo-2.35-7.11.1
    • binutils-gold-2.35-7.11.1

References: