SUSE SLES15 Security Update : binutils (SUSE-SU-2020:3552-1)

high Nessus Plugin ID 143785

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for binutils fixes the following issues :

binutils was updated to version 2.35.1 (jsc#ECO-2373)

Additional branch fixes applied on top of 2.35.1 :

Fixes PR26520, aka [bsc#1179036], a problem in addr2line with certain DWARF variable descriptions.

Also fixes PR26711, PR26656, PR26655, PR26929, PR26808, PR25878, PR26740, PR26778, PR26763, PR26685, PR26699, PR26902, PR26869, PR26711

The above includes fixes for dwo files produced by modern dwp, fixing several problems in the DWARF reader.

Update to binutils 2.35.1 and rebased branch diff :

This is a point release over the previous 2.35 version, containing bug fixes, and as an exception to the usual rule, one new feature. The new feature is the support for a new directive in the assembler: '.nop'.
This directive creates a single no-op instruction in whatever encoding is correct for the target architecture. Unlike the .space or .fill this is a real instruction, and it does affect the generation of DWARF line number tables, should they be enabled.

Update to binutils 2.35 :

The assembler can now produce DWARF-5 format line number tables.

Readelf now has a 'lint' mode to enable extra checks of the files it is processing.

Readelf will now display '[...]' when it has to truncate a symbol name. The old behaviour - of displaying as many characters as possible, up to the 80 column limit - can be restored by the use of the

--silent-truncation option.

The linker can now produce a dependency file listing the inputs that it has processed, much like the -M -MP option supported by the compiler.

fix DT_NEEDED order with -flto [bsc#1163744]

Update to binutils 2.34 :

The disassembler (objdump --disassemble) now has an option to generate ascii art thats show the arcs between that start and end points of control flow instructions.

The binutils tools now have support for debuginfod. Debuginfod is a HTTP service for distributing ELF/DWARF debugging information as well as source code. The tools can now connect to debuginfod servers in order to download debug information about the files that they are processing.

The assembler and linker now support the generation of ELF format files for the Z80 architecture.

Add new subpackages for libctf and libctf-nobfd.

Disable LTO due to bsc#1163333.

Includes fixes for these CVEs: bsc#1153768 aka CVE-2019-17451 aka PR25070 bsc#1153770 aka CVE-2019-17450 aka PR25078

fix various build fails on aarch64 (PR25210, bsc#1157755).

Update to binutils 2.33.1 :

Adds support for the Arm Scalable Vector Extension version 2 (SVE2) instructions, the Arm Transactional Memory Extension (TME) instructions and the Armv8.1-M Mainline and M-profile Vector Extension (MVE) instructions.

Adds support for the Arm Cortex-A76AE, Cortex-A77 and Cortex-M35P processors and the AArch64 Cortex-A34, Cortex-A65, Cortex-A65AE, Cortex-A76AE, and Cortex-A77 processors.

Adds a .float16 directive for both Arm and AArch64 to allow encoding of 16-bit floating point literals.

For MIPS, Add -m[no-]fix-loongson3-llsc option to fix (or not) Loongson3 LLSC Errata. Add a --enable-mips-fix-loongson3-llsc=[yes|no] configure time option to set the default behavior. Set the default if the configure option is not used to 'no'.

The Cortex-A53 Erratum 843419 workaround now supports a choice of which workaround to use. The option --fix-cortex-a53-843419 now takes an optional argument --fix-cortex-a53-843419[=full|adr|adrp] which can be used to force a particular workaround to be used. See --help for AArch64 for more details.

Add support for GNU_PROPERTY_AARCH64_FEATURE_1_BTI and GNU_PROPERTY_AARCH64_FEATURE_1_PAC in ELF GNU program properties in the AArch64 ELF linker.

Add -z force-bti for AArch64 to enable GNU_PROPERTY_AARCH64_FEATURE_1_BTI on output while warning about missing GNU_PROPERTY_AARCH64_FEATURE_1_BTI on inputs and use PLTs protected with BTI.

Add -z pac-plt for AArch64 to pick PAC enabled PLTs.

Add --source-comment[=<txt>] option to objdump which if present, provides a prefix to source code lines displayed in a disassembly.

Add --set-section-alignment <section-name>=<power-of-2-align> option to objcopy to allow the changing of section alignments.

Add --verilog-data-width option to objcopy for verilog targets to control width of data elements in verilog hex format.

The separate debug info file options of readelf (--debug-dump=links and

--debug-dump=follow) and objdump (--dwarf=links and

--dwarf=follow-links) will now display and/or follow multiple links if more than one are present in a file. (This usually happens when gcc's

-gsplit-dwarf option is used). In addition objdump's

--dwarf=follow-links now also affects its other display options, so that for example, when combined with

--syms it will cause the symbol tables in any linked debug info files to also be displayed. In addition when combined with

--disassemble the --dwarf= follow-links option will ensure that any symbol tables in the linked files are read and used when disassembling code in the main file.

Add support for dumping types encoded in the Compact Type Format to objdump and readelf.

Includes fixes for these CVEs: bsc#1126826 aka CVE-2019-9077 aka PR1126826 bsc#1126829 aka CVE-2019-9075 aka PR1126829 bsc#1126831 aka CVE-2019-9074 aka PR24235 bsc#1140126 aka CVE-2019-12972 aka PR23405 bsc#1143609 aka CVE-2019-14444 aka PR24829 bsc#1142649 aka CVE-2019-14250 aka PR90924

Add xBPF target

Fix various problems with DWARF 5 support in gas

fix nm -B for objects compiled with -flto and -fcommon.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 15 :

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-3552=1

SUSE Linux Enterprise Server 15-LTSS :

zypper in -t patch SUSE-SLE-Product-SLES-15-2020-3552=1

SUSE Linux Enterprise High Performance Computing 15-LTSS :

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3552=1

SUSE Linux Enterprise High Performance Computing 15-ESPOS :

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3552=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1126826

https://bugzilla.suse.com/show_bug.cgi?id=1126829

https://bugzilla.suse.com/show_bug.cgi?id=1126831

https://bugzilla.suse.com/show_bug.cgi?id=1140126

https://bugzilla.suse.com/show_bug.cgi?id=1142649

https://bugzilla.suse.com/show_bug.cgi?id=1143609

https://bugzilla.suse.com/show_bug.cgi?id=1153768

https://bugzilla.suse.com/show_bug.cgi?id=1153770

https://bugzilla.suse.com/show_bug.cgi?id=1157755

https://bugzilla.suse.com/show_bug.cgi?id=1160254

https://bugzilla.suse.com/show_bug.cgi?id=1160590

https://bugzilla.suse.com/show_bug.cgi?id=1163333

https://bugzilla.suse.com/show_bug.cgi?id=1163744

https://bugzilla.suse.com/show_bug.cgi?id=1179036

https://www.suse.com/security/cve/CVE-2019-12972/

https://www.suse.com/security/cve/CVE-2019-14250/

https://www.suse.com/security/cve/CVE-2019-14444/

https://www.suse.com/security/cve/CVE-2019-17450/

https://www.suse.com/security/cve/CVE-2019-17451/

https://www.suse.com/security/cve/CVE-2019-9074/

https://www.suse.com/security/cve/CVE-2019-9075/

https://www.suse.com/security/cve/CVE-2019-9077/

http://www.nessus.org/u?21f3de7a

Plugin Details

Severity: High

ID: 143785

File Name: suse_SU-2020-3552-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/9/2020

Updated: 2/5/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-9077

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:binutils, p-cpe:/a:novell:suse_linux:binutils-debuginfo, p-cpe:/a:novell:suse_linux:binutils-debugsource, p-cpe:/a:novell:suse_linux:binutils-devel, p-cpe:/a:novell:suse_linux:libctf-nobfd0, p-cpe:/a:novell:suse_linux:libctf-nobfd0-debuginfo, p-cpe:/a:novell:suse_linux:libctf0, p-cpe:/a:novell:suse_linux:libctf0-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/27/2020

Vulnerability Publication Date: 2/24/2019

Reference Information

CVE: CVE-2019-12972, CVE-2019-14250, CVE-2019-14444, CVE-2019-17450, CVE-2019-17451, CVE-2019-9074, CVE-2019-9075, CVE-2019-9077