[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2019:2779-1 -- SLES binutils

ID: oval:org.secpod.oval:def:89050792Date: (C)2023-10-16   (M)2023-10-15
Class: PATCHFamily: unix




This update for binutils fixes the following issues: binutils was updated to current 2.32 branch [jsc#ECO-368]. Includes following security fixes: - CVE-2018-17358: Fixed invalid memory access in _bfd_stab_section_find_nearest_line in syms.c - CVE-2018-17359: Fixed invalid memory access exists in bfd_zalloc in opncls.c - CVE-2018-17360: Fixed heap-based buffer over-read in bfd_getl32 in libbfd.c - CVE-2018-17985: Fixed a stack consumption problem caused by the cplus_demangle_type - CVE-2018-18309: Fixed an invalid memory address dereference was discovered in read_reloc in reloc.c - CVE-2018-18483: Fixed get_count function provided by libiberty that allowed attackers to cause a denial of service or other unspecified impact - CVE-2018-18484: Fixed stack exhaustion in the C++ demangling functions provided by libiberty, caused by recursive stack frames - CVE-2018-18605: Fixed a heap-based buffer over-read issue was discovered in the function sec_merge_hash_lookup causing a denial of service - CVE-2018-18606: Fixed a NULL pointer dereference in _bfd_add_merge_section when attempting to merge sections with large alignments, causing denial of service - CVE-2018-18607: Fixed a NULL pointer dereference in elf_link_input_bfd when used for finding STT_TLS symbols without any TLS section, causing denial of service - CVE-2018-19931: Fixed a heap-based buffer overflow in bfd_elf32_swap_phdr_in in elfcode.h - CVE-2018-19932: Fixed an integer overflow and infinite loop caused by the IS_CONTAINED_BY_LMA - CVE-2018-20623: Fixed a use-after-free in the error function in elfcomm.c - CVE-2018-20651: Fixed a denial of service via a NULL pointer dereference in elf_link_add_object_symbols in elflink.c - CVE-2018-20671: Fixed an integer overflow that can trigger a heap-based buffer overflow in load_specific_debug_section in objdump.c - CVE-2018-1000876: Fixed integer overflow in bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc in objdump - CVE-2019-1010180: Fixed an out of bound memory access that could lead to crashes - enable xtensa architecture - Use -ffat-lto-objects in order to provide assembly for static libs . - Fixed some LTO build issues . - riscv: Don"t check ABI flags if no code section - Fixed a segfault in ld when building some versions of pacemaker . - Add avr, epiphany and rx to target_list so that the common binutils can handle all objects we can create with crosses . Update to binutils 2.32: * The binutils now support for the C-SKY processor series. * The x86 assembler now supports a -mvexwig=[0|1] option to control encoding of VEX.W-ignored VEX instructions. It also has a new -mx86-used-note=[yes|no] option to generate x86 GNU property notes. * The MIPS assembler now supports the Loongson EXTensions R2 , the Loongson EXTensions instructions, the Loongson Content Address Memory ASE and the Loongson MultiMedia extensions Instructions ASE. * The addr2line, c++filt, nm and objdump tools now have a default limit on the maximum amount of recursion that is allowed whilst demangling strings. This limit can be disabled if necessary. * Objdump"s --disassemble option can now take a parameter, specifying the starting symbol for disassembly. Disassembly will continue from this symbol up to the next symbol or the end of the function. * The BFD linker will now report property change in linker map file when merging GNU properties. * The BFD linker"s -t option now doesn"t report members within archives, unless -t is given twice. This makes it more useful when generating a list of files that should be packaged for a linker bug report. * The GOLD linker has improved warning messages for relocations that refer to discarded sections. - Improve relro support on s390 [fate#326356] - Fix broken debug symbols - Handle ELF compressed header alignment correctly.

Platform:
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Server 15 SP1
Product:
binutils
Reference:
SUSE-SU-2019:2779-1
CVE-2018-1000876
CVE-2018-17358
CVE-2018-17359
CVE-2018-17360
CVE-2018-17985
CVE-2018-18309
CVE-2018-18483
CVE-2018-18484
CVE-2018-18605
CVE-2018-18606
CVE-2018-18607
CVE-2018-19931
CVE-2018-19932
CVE-2018-20623
CVE-2018-20651
CVE-2018-20671
CVE-2018-6323
CVE-2018-6543
CVE-2018-6759
CVE-2018-6872
CVE-2018-7208
CVE-2018-7568
CVE-2018-7569
CVE-2018-7570
CVE-2018-7642
CVE-2018-7643
CVE-2018-8945
CVE-2019-1010180
CVE    28
CVE-2018-17360
CVE-2018-17359
CVE-2018-17358
CVE-2018-20651
...
CPE    2
cpe:/a:sourceware:binutils
cpe:/o:suse:suse_linux_enterprise_server:15:sp1

© SecPod Technologies