Lucene search

K
debianDebianDEBIAN:DLA-2802-1:AFC5B
HistoryOct 30, 2021 - 9:53 p.m.

[SECURITY] [DLA 2802-1] elfutils security update

2021-10-3021:53:24
lists.debian.org
23

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

69.8%


Debian LTS Advisory DLA-2802-1 [email protected]
https://www.debian.org/lts/security/ Adrian Bunk
October 30, 2021 https://wiki.debian.org/LTS


Package : elfutils
Version : 0.168-1+deb9u1
CVE ID : CVE-2018-16062 CVE-2018-16402 CVE-2018-18310 CVE-2018-18520
CVE-2018-18521 CVE-2019-7150 CVE-2019-7665
Debian Bug : 907562 911083 911413 911414 920909 921880

Several vulnerabilities were fixed in elfutils, a collection of
utilities and libraries to handle ELF objects.

CVE-2018-16062

dwarf_getaranges in dwarf_getaranges.c in libdw allowed a denial of 
service (heap-based buffer over-read) via a crafted file.

CVE-2018-16402

libelf/elf_end.c in allowed to cause a denial of service (double 
free and application crash) because it tried to decompress twice.

CVE-2018-18310

An invalid memory address dereference libdwfl allowed a denial of 
service (application crash) via a crafted file.

CVE-2018-18520

A use-after-free in recursive ELF ar files allowed a denial of 
service (application crash) via a crafted file.

CVE-2018-18521

A divide-by-zero in arlib_add_symbols() allowed a denial of service 
(application crash) via a crafted file.

CVE-2019-7150

A segmentation fault could occur due to dwfl_segment_report_module() 
not checking whether the dyn data read from a core file is truncated.

CVE-2019-7665

NT_PLATFORM core notes contain a zero terminated string allowed a 
denial of service (application crash) via a crafted file.

For Debian 9 stretch, these problems have been fixed in version
0.168-1+deb9u1.

We recommend that you upgrade your elfutils packages.

For the detailed security status of elfutils please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/elfutils

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

69.8%