Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in binutils
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in binutils
ID: SUSE-SU-2021:3643-1
Distribution: SUSE
Plattformen: SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Module for Basesystem 15-SP2, SUSE Linux Enterprise Module for Development Tools 15-SP2, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP3, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL
Datum: Mi, 10. November 2021, 06:43
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20294
Applikationen: binutils

Originalnachricht


SUSE Security Update: Security update for binutils
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:3643-1
Rating: moderate
References: #1183909 #1184519 #1188941 #1191473 #1192267

Cross-References: CVE-2021-20294
CVSS scores:
CVE-2021-20294 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-20294 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise Server for SAP 15-SP1
SUSE Linux Enterprise Server 15-SP1-LTSS
SUSE Linux Enterprise Server 15-SP1-BCL
SUSE Linux Enterprise Module for Packagehub Subpackages
15-SP3
SUSE Linux Enterprise Module for Packagehub Subpackages
15-SP2
SUSE Linux Enterprise Module for Development Tools 15-SP3
SUSE Linux Enterprise Module for Development Tools 15-SP2
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise Module for Basesystem 15-SP2
SUSE Linux Enterprise High Performance Computing
15-SP1-LTSS
SUSE Linux Enterprise High Performance Computing
15-SP1-ESPOS
SUSE Enterprise Storage 6
SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that solves one vulnerability and has four fixes
is now available.

Description:

This update for binutils fixes the following issues:

- For compatibility on old code stream that expect 'brcl 0,label' to
not
be disassembled as 'jgnop label' on s390x. (bsc#1192267) This
reverts
IBM zSeries HLASM support for now.
- Fixed that ppc64 optflags did not enable LTO (bsc#1188941).
- Fix empty man-pages from broken release tarball
- Fixed a memory corruption with rpath option (bsc#1191473).
- Fixed slow performance of stripping some binaries (bsc#1183909).

Security issue fixed:

- CVE-2021-20294: Fixed out-of-bounds write in print_dynamic_symbol in
readelf (bnc#1184519)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 15-SP1:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3643=1

- SUSE Linux Enterprise Server 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3643=1

- SUSE Linux Enterprise Server 15-SP1-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3643=1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:

zypper in -t patch
SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2021-3643=1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2:

zypper in -t patch
SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2021-3643=1

- SUSE Linux Enterprise Module for Development Tools 15-SP3:

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2021-3643=1

- SUSE Linux Enterprise Module for Development Tools 15-SP2:

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2021-3643=1

- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-3643=1

- SUSE Linux Enterprise Module for Basesystem 15-SP2:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-3643=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3643=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3643=1

- SUSE Enterprise Storage 6:

zypper in -t patch SUSE-Storage-6-2021-3643=1

- SUSE CaaS Platform 4.0:

To install this update, use the SUSE CaaS Platform 'skuba' tool.
It
will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.



Package List:

- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

binutils-2.37-7.26.1
binutils-debuginfo-2.37-7.26.1
binutils-debugsource-2.37-7.26.1
binutils-devel-2.37-7.26.1
libctf-nobfd0-2.37-7.26.1
libctf-nobfd0-debuginfo-2.37-7.26.1
libctf0-2.37-7.26.1
libctf0-debuginfo-2.37-7.26.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):

binutils-devel-32bit-2.37-7.26.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

binutils-2.37-7.26.1
binutils-debuginfo-2.37-7.26.1
binutils-debugsource-2.37-7.26.1
binutils-devel-2.37-7.26.1
libctf-nobfd0-2.37-7.26.1
libctf-nobfd0-debuginfo-2.37-7.26.1
libctf0-2.37-7.26.1
libctf0-debuginfo-2.37-7.26.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):

binutils-devel-32bit-2.37-7.26.1

- SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

binutils-2.37-7.26.1
binutils-debuginfo-2.37-7.26.1
binutils-debugsource-2.37-7.26.1
binutils-devel-2.37-7.26.1
binutils-devel-32bit-2.37-7.26.1
libctf-nobfd0-2.37-7.26.1
libctf-nobfd0-debuginfo-2.37-7.26.1
libctf0-2.37-7.26.1
libctf0-debuginfo-2.37-7.26.1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64
ppc64le s390x x86_64):

binutils-debuginfo-2.37-7.26.1
binutils-debugsource-2.37-7.26.1
binutils-gold-2.37-7.26.1
binutils-gold-debuginfo-2.37-7.26.1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2 (aarch64
ppc64le s390x x86_64):

binutils-debuginfo-2.37-7.26.1
binutils-debugsource-2.37-7.26.1
binutils-gold-2.37-7.26.1
binutils-gold-debuginfo-2.37-7.26.1

- SUSE Linux Enterprise Module for Development Tools 15-SP3 (x86_64):

binutils-debugsource-2.37-7.26.1
binutils-devel-32bit-2.37-7.26.1

- SUSE Linux Enterprise Module for Development Tools 15-SP2 (x86_64):

binutils-debugsource-2.37-7.26.1
binutils-devel-32bit-2.37-7.26.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
x86_64):

binutils-2.37-7.26.1
binutils-debuginfo-2.37-7.26.1
binutils-debugsource-2.37-7.26.1
binutils-devel-2.37-7.26.1
libctf-nobfd0-2.37-7.26.1
libctf-nobfd0-debuginfo-2.37-7.26.1
libctf0-2.37-7.26.1
libctf0-debuginfo-2.37-7.26.1

- SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
x86_64):

binutils-2.37-7.26.1
binutils-debuginfo-2.37-7.26.1
binutils-debugsource-2.37-7.26.1
binutils-devel-2.37-7.26.1
libctf-nobfd0-2.37-7.26.1
libctf-nobfd0-debuginfo-2.37-7.26.1
libctf0-2.37-7.26.1
libctf0-debuginfo-2.37-7.26.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
x86_64):

binutils-2.37-7.26.1
binutils-debuginfo-2.37-7.26.1
binutils-debugsource-2.37-7.26.1
binutils-devel-2.37-7.26.1
libctf-nobfd0-2.37-7.26.1
libctf-nobfd0-debuginfo-2.37-7.26.1
libctf0-2.37-7.26.1
libctf0-debuginfo-2.37-7.26.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (x86_64):

binutils-devel-32bit-2.37-7.26.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
x86_64):

binutils-2.37-7.26.1
binutils-debuginfo-2.37-7.26.1
binutils-debugsource-2.37-7.26.1
binutils-devel-2.37-7.26.1
libctf-nobfd0-2.37-7.26.1
libctf-nobfd0-debuginfo-2.37-7.26.1
libctf0-2.37-7.26.1
libctf0-debuginfo-2.37-7.26.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (x86_64):

binutils-devel-32bit-2.37-7.26.1

- SUSE Enterprise Storage 6 (aarch64 x86_64):

binutils-2.37-7.26.1
binutils-debuginfo-2.37-7.26.1
binutils-debugsource-2.37-7.26.1
binutils-devel-2.37-7.26.1
libctf-nobfd0-2.37-7.26.1
libctf-nobfd0-debuginfo-2.37-7.26.1
libctf0-2.37-7.26.1
libctf0-debuginfo-2.37-7.26.1

- SUSE Enterprise Storage 6 (x86_64):

binutils-devel-32bit-2.37-7.26.1

- SUSE CaaS Platform 4.0 (x86_64):

binutils-2.37-7.26.1
binutils-debuginfo-2.37-7.26.1
binutils-debugsource-2.37-7.26.1
binutils-devel-2.37-7.26.1
binutils-devel-32bit-2.37-7.26.1
libctf-nobfd0-2.37-7.26.1
libctf-nobfd0-debuginfo-2.37-7.26.1
libctf0-2.37-7.26.1
libctf0-debuginfo-2.37-7.26.1


References:

https://www.suse.com/security/cve/CVE-2021-20294.html
https://bugzilla.suse.com/1183909
https://bugzilla.suse.com/1184519
https://bugzilla.suse.com/1188941
https://bugzilla.suse.com/1191473
https://bugzilla.suse.com/1192267
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung