Lucene search

K
amazonAmazonALAS2-2023-2259
HistorySep 13, 2023 - 11:44 p.m.

Medium: elfutils

2023-09-1323:44:00
alas.aws.amazon.com
8
elfutils
denial-of-service
out-of-bounds write
off-by-one error
reachable assertion
vulnerability
cve-2020-21047
amazon linux 2

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6 Medium

AI Score

Confidence

High

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

9.7%

Issue Overview:

The libcpu component which is used by libasm of elfutils version 0.177 (git 47780c9e), suffers from denial-of-service vulnerability caused by application crashes due to out-of-bounds write (CWE-787), off-by-one error (CWE-193) and reachable assertion (CWE-617); to exploit the vulnerability, the attackers need to craft certain ELF files which bypass the missing bound checks. (CVE-2020-21047)

Affected Packages:

elfutils

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update elfutils to update your system.

New Packages:

aarch64:  
    elfutils-0.176-2.amzn2.0.2.aarch64  
    elfutils-libs-0.176-2.amzn2.0.2.aarch64  
    elfutils-devel-0.176-2.amzn2.0.2.aarch64  
    elfutils-devel-static-0.176-2.amzn2.0.2.aarch64  
    elfutils-libelf-0.176-2.amzn2.0.2.aarch64  
    elfutils-libelf-devel-0.176-2.amzn2.0.2.aarch64  
    elfutils-libelf-devel-static-0.176-2.amzn2.0.2.aarch64  
    elfutils-debuginfo-0.176-2.amzn2.0.2.aarch64  
  
i686:  
    elfutils-0.176-2.amzn2.0.2.i686  
    elfutils-libs-0.176-2.amzn2.0.2.i686  
    elfutils-devel-0.176-2.amzn2.0.2.i686  
    elfutils-devel-static-0.176-2.amzn2.0.2.i686  
    elfutils-libelf-0.176-2.amzn2.0.2.i686  
    elfutils-libelf-devel-0.176-2.amzn2.0.2.i686  
    elfutils-libelf-devel-static-0.176-2.amzn2.0.2.i686  
    elfutils-debuginfo-0.176-2.amzn2.0.2.i686  
  
noarch:  
    elfutils-default-yama-scope-0.176-2.amzn2.0.2.noarch  
  
src:  
    elfutils-0.176-2.amzn2.0.2.src  
  
x86_64:  
    elfutils-0.176-2.amzn2.0.2.x86_64  
    elfutils-libs-0.176-2.amzn2.0.2.x86_64  
    elfutils-devel-0.176-2.amzn2.0.2.x86_64  
    elfutils-devel-static-0.176-2.amzn2.0.2.x86_64  
    elfutils-libelf-0.176-2.amzn2.0.2.x86_64  
    elfutils-libelf-devel-0.176-2.amzn2.0.2.x86_64  
    elfutils-libelf-devel-static-0.176-2.amzn2.0.2.x86_64  
    elfutils-debuginfo-0.176-2.amzn2.0.2.x86_64  

Additional References

Red Hat: CVE-2020-21047

Mitre: CVE-2020-21047

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6 Medium

AI Score

Confidence

High

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

9.7%