SUSE 5024 Published by

A binutils security update has been released for openSUSE Leap 15.3.



openSUSE-SU-2021:3643-1: moderate: Security update for binutils


openSUSE Security Update: Security update for binutils
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:3643-1
Rating: moderate
References: #1183909 #1184519 #1188941 #1191473 #1192267

Cross-References: CVE-2021-20294
CVSS scores:
CVE-2021-20294 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-20294 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
openSUSE Leap 15.3
______________________________________________________________________________

An update that solves one vulnerability and has four fixes
is now available.

Description:

This update for binutils fixes the following issues:

- For compatibility on old code stream that expect 'brcl 0,label' to not
be disassembled as 'jgnop label' on s390x. (bsc#1192267) This reverts
IBM zSeries HLASM support for now.
- Fixed that ppc64 optflags did not enable LTO (bsc#1188941).
- Fix empty man-pages from broken release tarball
- Fixed a memory corruption with rpath option (bsc#1191473).
- Fixed slow performance of stripping some binaries (bsc#1183909).

Security issue fixed:

- CVE-2021-20294: Fixed out-of-bounds write in print_dynamic_symbol in
readelf (bnc#1184519)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2021-3643=1


Package List:

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

binutils-2.37-7.26.1
binutils-debuginfo-2.37-7.26.1
binutils-debugsource-2.37-7.26.1
binutils-devel-2.37-7.26.1
binutils-gold-2.37-7.26.1
binutils-gold-debuginfo-2.37-7.26.1
cross-arm-binutils-2.37-7.26.1
cross-arm-binutils-debuginfo-2.37-7.26.1
cross-arm-binutils-debugsource-2.37-7.26.1
cross-avr-binutils-2.37-7.26.1
cross-avr-binutils-debuginfo-2.37-7.26.1
cross-avr-binutils-debugsource-2.37-7.26.1
cross-epiphany-binutils-2.37-7.26.1
cross-epiphany-binutils-debuginfo-2.37-7.26.1
cross-epiphany-binutils-debugsource-2.37-7.26.1
cross-hppa-binutils-2.37-7.26.1
cross-hppa-binutils-debuginfo-2.37-7.26.1
cross-hppa-binutils-debugsource-2.37-7.26.1
cross-hppa64-binutils-2.37-7.26.1
cross-hppa64-binutils-debuginfo-2.37-7.26.1
cross-hppa64-binutils-debugsource-2.37-7.26.1
cross-i386-binutils-2.37-7.26.1
cross-i386-binutils-debuginfo-2.37-7.26.1
cross-i386-binutils-debugsource-2.37-7.26.1
cross-ia64-binutils-2.37-7.26.1
cross-ia64-binutils-debuginfo-2.37-7.26.1
cross-ia64-binutils-debugsource-2.37-7.26.1
cross-m68k-binutils-2.37-7.26.1
cross-m68k-binutils-debuginfo-2.37-7.26.1
cross-m68k-binutils-debugsource-2.37-7.26.1
cross-mips-binutils-2.37-7.26.1
cross-mips-binutils-debuginfo-2.37-7.26.1
cross-mips-binutils-debugsource-2.37-7.26.1
cross-ppc-binutils-2.37-7.26.1
cross-ppc-binutils-debuginfo-2.37-7.26.1
cross-ppc-binutils-debugsource-2.37-7.26.1
cross-ppc64-binutils-2.37-7.26.1
cross-ppc64-binutils-debuginfo-2.37-7.26.1
cross-ppc64-binutils-debugsource-2.37-7.26.1
cross-riscv64-binutils-2.37-7.26.1
cross-riscv64-binutils-debuginfo-2.37-7.26.1
cross-riscv64-binutils-debugsource-2.37-7.26.1
cross-rx-binutils-2.37-7.26.1
cross-rx-binutils-debuginfo-2.37-7.26.1
cross-rx-binutils-debugsource-2.37-7.26.1
cross-s390-binutils-2.37-7.26.1
cross-s390-binutils-debuginfo-2.37-7.26.1
cross-s390-binutils-debugsource-2.37-7.26.1
cross-sparc-binutils-2.37-7.26.1
cross-sparc-binutils-debuginfo-2.37-7.26.1
cross-sparc-binutils-debugsource-2.37-7.26.1
cross-sparc64-binutils-2.37-7.26.1
cross-sparc64-binutils-debuginfo-2.37-7.26.1
cross-sparc64-binutils-debugsource-2.37-7.26.1
cross-spu-binutils-2.37-7.26.1
cross-spu-binutils-debuginfo-2.37-7.26.1
cross-spu-binutils-debugsource-2.37-7.26.1
libctf-nobfd0-2.37-7.26.1
libctf-nobfd0-debuginfo-2.37-7.26.1
libctf0-2.37-7.26.1
libctf0-debuginfo-2.37-7.26.1

- openSUSE Leap 15.3 (aarch64 ppc64le x86_64):

cross-s390x-binutils-2.37-7.26.1
cross-s390x-binutils-debuginfo-2.37-7.26.1
cross-s390x-binutils-debugsource-2.37-7.26.1

- openSUSE Leap 15.3 (aarch64 ppc64le s390x):

cross-x86_64-binutils-2.37-7.26.1
cross-x86_64-binutils-debuginfo-2.37-7.26.1
cross-x86_64-binutils-debugsource-2.37-7.26.1

- openSUSE Leap 15.3 (aarch64 s390x x86_64):

cross-ppc64le-binutils-2.37-7.26.1
cross-ppc64le-binutils-debuginfo-2.37-7.26.1
cross-ppc64le-binutils-debugsource-2.37-7.26.1

- openSUSE Leap 15.3 (ppc64le s390x x86_64):

cross-aarch64-binutils-2.37-7.26.1
cross-aarch64-binutils-debuginfo-2.37-7.26.1
cross-aarch64-binutils-debugsource-2.37-7.26.1

- openSUSE Leap 15.3 (x86_64):

binutils-devel-32bit-2.37-7.26.1

References:

  https://www.suse.com/security/cve/CVE-2021-20294.html
  https://bugzilla.suse.com/1183909
  https://bugzilla.suse.com/1184519
  https://bugzilla.suse.com/1188941
  https://bugzilla.suse.com/1191473
  https://bugzilla.suse.com/1192267