Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2020.3552.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2020:3552-1)
Summary:The remote host is missing an update for the 'binutils' package(s) announced via the SUSE-SU-2020:3552-1 advisory.
Description:Summary:
The remote host is missing an update for the 'binutils' package(s) announced via the SUSE-SU-2020:3552-1 advisory.

Vulnerability Insight:
This update for binutils fixes the following issues:

binutils was updated to version 2.35.1 (jsc#ECO-2373)

Additional branch fixes applied on top of 2.35.1:

Fixes PR26520, aka [bsc#1179036], a problem in addr2line with certain
DWARF variable descriptions.

Also fixes PR26711, PR26656, PR26655, PR26929, PR26808, PR25878,
PR26740, PR26778, PR26763, PR26685, PR26699, PR26902, PR26869, PR26711

The above includes fixes for dwo files produced by modern dwp, fixing
several problems in the DWARF reader.

Update to binutils 2.35.1 and rebased branch diff:

This is a point release over the previous 2.35 version, containing bug
fixes, and as an exception to the usual rule, one new feature. The new
feature is the support for a new directive in the assembler: '.nop'.
This directive creates a single no-op instruction in whatever encoding
is correct for the target architecture. Unlike the .space or .fill this
is a real instruction, and it does affect the generation of DWARF line
number tables, should they be enabled.

Update to binutils 2.35:

The assembler can now produce DWARF-5 format line number tables.

Readelf now has a 'lint' mode to enable extra checks of the files it is
processing.

Readelf will now display '[...]' when it has to truncate a symbol name.
The old behaviour - of displaying as many characters as possible, up to
the 80 column limit - can be restored by the use of the
--silent-truncation
option.

The linker can now produce a dependency file listing the inputs that it
has processed, much like the -M -MP option supported by the compiler.

fix DT_NEEDED order with -flto [bsc#1163744]


Update to binutils 2.34:

The disassembler (objdump --disassemble) now has an option to generate
ascii art thats show the arcs between that start and end points of
control flow instructions.

The binutils tools now have support for debuginfod. Debuginfod is a
HTTP service for distributing ELF/DWARF debugging information as well as
source code. The tools can now connect to debuginfod servers in order
to download debug information about the files that they are processing.

The assembler and linker now support the generation of ELF format files
for the Z80 architecture.

Add new subpackages for libctf and libctf-nobfd.

Disable LTO due to bsc#1163333.

Includes fixes for these CVEs: bsc#1153768 aka CVE-2019-17451 aka
PR25070 bsc#1153770 aka CVE-2019-17450 aka PR25078

fix various build fails on aarch64 (PR25210, bsc#1157755).

Update to binutils 2.33.1:

Adds support for the Arm Scalable Vector Extension version 2 (SVE2)
instructions, the Arm Transactional Memory Extension (TME) instructions
and the Armv8.1-M Mainline and M-profile Vector Extension (MVE)
instructions.

Adds support for the Arm Cortex-A76AE, Cortex-A77 and Cortex-M35P
processors and the AArch64 Cortex-A34, Cortex-A65, Cortex-A65AE,
Cortex-A76AE, and Cortex-A77 processors.

Adds a .float16 ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'binutils' package(s) on SUSE Linux Enterprise High Performance Computing 15, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server for SAP 15.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-9074
https://security.gentoo.org/glsa/202107-24
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
SuSE Security Announcement: openSUSE-SU-2020:1790 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
SuSE Security Announcement: openSUSE-SU-2020:1804 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://usn.ubuntu.com/4336-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-9075
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
Common Vulnerability Exposure (CVE) ID: CVE-2019-9077
BugTraq ID: 107139
http://www.securityfocus.com/bid/107139
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.