~paelzer/ubuntu/+source/binutils:lp-1883880-x86-don-t-mistakenly-scale-non-8-bit-BIONIC

Last commit made on 2020-06-18
Get this branch:
git clone -b lp-1883880-x86-don-t-mistakenly-scale-non-8-bit-BIONIC https://git.launchpad.net/~paelzer/ubuntu/+source/binutils
Only Christian Ehrhardt  can upload to this branch. If you are Christian Ehrhardt  please log in for upload directions.

Branch merges

Branch information

Name:
lp-1883880-x86-don-t-mistakenly-scale-non-8-bit-BIONIC
Repository:
lp:~paelzer/ubuntu/+source/binutils

Recent commits

cdbb0d9... by Christian Ehrhardt 

changelog: avoid scaling displacements that breaks e.g. some AVX512 code (LP: #1883880)

Signed-off-by: Christian Ehrhardt <email address hidden>

d869de8... by Christian Ehrhardt 

d/p/lp-1883880-x86-don-t-mistakenly-scale-non-8-bit-displacements.patch: avoid scaling displacements that breaks e.g. some AVX512 code (LP: #1883880)

Signed-off-by: Christian Ehrhardt <email address hidden>

bf8c68f... by Marc Deslauriers

Import patches-unapplied version 2.30-21ubuntu1~18.04.3 to ubuntu/bionic-security

Imported using git-ubuntu import.

Changelog parent: 1a84e7c73dac573c741b3e4fca7d70bf51587fd5

New changelog entries:
  * SECURITY UPDATE: DoS via a large attribute section
    - debian/patches/CVE-2018-8945.patch: prevent a memory exhaustion
      failure when running objdump on a fuzzed input file with corrupt
      string and attribute sections.
    - CVE-2018-8945
    - CVE-2018-13033
  * SECURITY UPDATE: stack Exhaustion in C++ demangling
    - debian/patches/CVE-2018-9138.patch: limit recusion and add
      --no-recruse-limit option to tools that support name demangling.
    - debian/patches/CVE-2018-9138-2.patch: fix a failure in the libiberty
      testsuite by increasing the recursion limit to 2048.
    - CVE-2018-9138
    - CVE-2018-12641
    - CVE-2018-12697
    - CVE-2018-12698
    - CVE-2018-12699
    - CVE-2018-12700
    - CVE-2018-17794
    - CVE-2018-17985
    - CVE-2018-18484
    - CVE-2018-18700
    - CVE-2018-18701
  * SECURITY UPDATE: denial of service via crafted binary file
    - debian/patches/CVE-2018-10372.patch: fix illegal memory access when
      parsing corrupt DWARF information.
    - CVE-2018-10372
  * SECURITY UPDATE: denial of service via crafted binary file
    - debian/patches/CVE-2018-10373.patch: add a check for a NULL table
      pointer before attempting to compute a DWARF filename.
    - CVE-2018-10373
  * SECURITY UPDATE: out-of-bounds memory write
    - debian/patches/CVE-2018-10534.patch: fix an illegal memory access
      when copying a PE format file with corrupt debug information.
    - CVE-2018-10534
  * SECURITY UPDATE: denial of service via crafted file
    - debian/patches/CVE-2018-10535.patch: fix an illegal memory access
      when trying to copy an ELF binary with corrupt section symbols.
    - CVE-2018-10535
  * SECURITY UPDATE: excessive memory consumption
    - debian/patches/CVE-2018-12934.patch: remove support for demangling
      GCC 2.x era mangling schemes.
    - debian/patches/CVE-2018-12934-2.patch: remove support for old gnu v2
      name mangling.
    - CVE-2018-12934
    - CVE-2018-18483
  * SECURITY UPDATE: denial of service via crafted ELF file
    - debian/patches/CVE-2018-1735x.patch: fix two segment faults in nm.
    - CVE-2018-17358
    - CVE-2018-17359
  * SECURITY UPDATE: heap-based buffer over-read
    - debian/patches/CVE-2018-17360.patch: fix buffer overflow.
    - CVE-2018-17360
  * SECURITY UPDATE: DoS via invalid memory address
    - debian/patches/CVE-2018-18309.patch: add _bfd_clear_contents bounds
      checking.
    - CVE-2018-18309
  * SECURITY UPDATE: DoS via heap-based buffer over-read
    - debian/patches/CVE-2018-18605.patch: fix buffer overflow in
      sec_merge_hash_lookup.
    - CVE-2018-18605
  * SECURITY UPDATE: DoS via NULL pointer dereference
    - debian/patches/CVE-2018-18606.patch: fix NULL pointer dereference in
      merge_strings.
    - CVE-2018-18606
  * SECURITY UPDATE: DoS via NULL pointer dereference
    - debian/patches/CVE-2018-18607.patch: fix NULL pointer dereference in
      elf_link_input_bfd.
    - CVE-2018-18607
  * SECURITY UPDATE: heap-based buffer overflow in bfd_elf32_swap_phdr_in
    - debian/patches/CVE-2018-19931.patch: Fix a memory exhaustion bug when
      attempting to allocate room for an impossible number of program
      headers.
    - CVE-2018-19931
  * SECURITY UPDATE: integer overflow and infinite loop
    - debian/patches/CVE-2018-19932.patch: remove an abort in the bfd
      library and add a check for an integer overflow when mapping sections
      to segments.
    - CVE-2018-19932
  * SECURITY UPDATE: memory leak via crafted ELF file
    - debian/patches/CVE-2018-20002.patch: fix memory leak in
      _bfd_generic_read_minisymbols.
    - CVE-2018-20002
  * SECURITY UPDATE: use-after-free in error function
    - debian/patches/CVE-2018-20623.patch: fix a heap use after free memory
      access fault when displaying error messages about malformed archives.
    - CVE-2018-20623
  * SECURITY UPDATE: NULL pointer deref in elf_link_add_object_symbols
    - debian/patches/CVE-2018-20651.patch: fix Invalid Memory Address
      Dereference in elf_link_add_object_symbols.
    - CVE-2018-20651
  * SECURITY UPDATE: heap-based buffer overflow via a crafted section size
    - debian/patches/CVE-2018-20671.patch: fix a possible integer overflow
      problem when examining corrupt binaries using a 32-bit binutil.
    - CVE-2018-20671
  * SECURITY UPDATE: code exec via integer overflow triggered heap overflow
    - debian/patches/CVE-2018-1000876.patch: detect long overflows.
    - CVE-2018-1000876
  * SECURITY UPDATE: stack consumption and heap-based buffer over-read
    - debian/patches/CVE-2019-907x.patch: reject negative lengths and add
      recursion counter.
    - CVE-2019-9070
    - CVE-2019-9071
  * SECURITY UPDATE: excessive memory allocation
    - debian/patches/CVE-2019-9073.patch: check for incomplete data.
    - CVE-2019-9073
  * SECURITY UPDATE: out-of-bounds read leading to a SEGV
    - debian/patches/CVE-2019-9074.patch: correct checks attempting to
      prevent read past end of section.
    - CVE-2019-9074
  * SECURITY UPDATE: heap-based buffer overflow
    - debian/patches/CVE-2019-9075.patch: fix heap buffer overflow in
      _bfd_archive_64_bit_slurp_armap.
    - CVE-2019-9075
  * SECURITY UPDATE: heap-based buffer overflow
    - debian/patches/CVE-2019-9077.patch: fix a illegal memory access fault
      when parsing a corrupt MIPS option section using readelf.
    - CVE-2019-9077
  * SECURITY UPDATE: heap-based buffer over-read in _bfd_doprnt
    - debian/patches/CVE-2019-12972.patch: fix string table corruption.
    - CVE-2019-12972
  * SECURITY UPDATE: integer overflow and heap-based buffer overflow
    - debian/patches/CVE-2019-14250.patch: check zero value shstrndx.
    - CVE-2019-14250
  * SECURITY UPDATE: write access violation via ELF file
    - debian/patches/CVE-2019-14444.patch: catch potential integer overflow
      in readelf when processing corrupt binaries.
    - CVE-2019-14444
  * SECURITY UPDATE: DoS via crafted ELF file
    - debian/patches/CVE-2019-17450.patch: fix stack overflow in function
      find_abstract_instance.
    - CVE-2019-17450
  * SECURITY UPDATE: integer overflow leading to a SEGV
    - debian/patches/CVE-2019-17451.patch: fix SEGV in function
      _bfd_dwarf2_find_nearest_line.
    - CVE-2019-17451

1a84e7c... by Łukasz Zemczak

Import patches-unapplied version 2.30-21ubuntu1~18.04.2 to ubuntu/bionic-proposed

Imported using git-ubuntu import.

Changelog parent: f9ffa84acc40ec8f4fc2bff0e1b7d21ba236de04

New changelog entries:
  * No-change rebuild strictly against -security only (LP: #1828171).

f9ffa84... by Matthias Klose

Import patches-unapplied version 2.30-21ubuntu1~18.04.1 to ubuntu/bionic-proposed

Imported using git-ubuntu import.

Changelog parent: 9b681ba46ca3fc440fc5201dddacc17f4bfe9d26

New changelog entries:
  * SRU: LP: #1822717.
  * Build ppc64el packages on arm64.
  * Build s390x packages on arm64 and ppc64el.
  * Build riscv64 packages on arm64 and ppc64el.

9b681ba... by Matthias Klose

Import patches-unapplied version 2.30-21ubuntu1~18.04 to ubuntu/bionic-proposed

Imported using git-ubuntu import.

Changelog parent: ccc57335575dfddccca0f878315dfb32586eb41d

New changelog entries:
  * SRU: LP: #1769657
  * Build cross packages for armel, armhf, arm64 on ppc64el.

ccc5733... by Matthias Klose

Import patches-unapplied version 2.30-21ubuntu1 to ubuntu/cosmic-proposed

Imported using git-ubuntu import.

Changelog parent: 630055df5ad910f5560c9e855bdef14fe8397e9e

New changelog entries:
  * Merge with Debian; remaining changes:
    - Build from upstream sources.
  * Update, taken from the 2.30 branch 20180529.
    - x86-64: Add TLSDESC fields to elf_x86_lazy_plt_layout.
    - PR binutils/23199, mark section in a section group with SHF_GROUP.
    - PR ld/23194, x86: Don't set eh->local_ref to 1 for versioned symbol.
    - PR ld/23189, x86: Don't set eh->local_ref to 1 for linker defined symbols.
    - PR binutils/23199, Invalid SHT_GROUP entry leads to group confusion.
  * Fix PR gprof/23056, memory corruption in gprof. LP: #1763098.
  * Fix PR binutils/23054, memory corruption in as. LP: #1763096.
  * Fix PR ld/23055, memory corruption in ld. LP: #1763094.

630055d... by Matthias Klose

Import patches-unapplied version 2.30-20ubuntu2 to ubuntu/cosmic-proposed

Imported using git-ubuntu import.

Changelog parent: 997f1a36033df6ab63ab296c3f2cd314724dca17

New changelog entries:
  * Fix PR gprof/23056, memory corruption in gprof. LP: #1763098.
  * Fix PR binutils/23054, memory corruption in as. LP: #1763096.
  * Fix PR ld/23055, memory corruption in ld. LP: #1763094.

997f1a3... by Matthias Klose

Import patches-unapplied version 2.30-20ubuntu1 to ubuntu/cosmic-proposed

Imported using git-ubuntu import.

Changelog parent: 53e7f3fa4a5582a4aeabea39d211153a0f31e35c

New changelog entries:
  * Merge with Debian; remaining changes:
    - Build from upstream sources.
  * Update, taken from the 2.30 branch 20180516.
    - Fix PR binutils/23109, disassembly mask for vector sdot on AArch64.
    - Fix uninitialised memory acccess in COFF bfd backend.
    - Update Portuguese translations.

53e7f3f... by Matthias Klose

Import patches-unapplied version 2.30-19 to debian/sid

Imported using git-ubuntu import.

Changelog parent: 09e4785d87f0530b3de53533f6a6c752f0663655

New changelog entries:
  * Build-depend on procps.