Debian DLA-1689-1 : elfutils security update

medium Nessus Plugin ID 122431

Synopsis

The remote Debian host is missing a security update.

Description

Several issues in elfutils, a collection of utilities to handle ELF objects, have been found either by fuzzing or by using an AddressSanitizer.

CVE-2019-7665 Due to a heap-buffer-overflow problem in function elf32_xlatetom() a crafted ELF input can cause segmentation faults.

CVE-2019-7150 Add sanity check for partial core file dynamic data read.

CVE-2019-7149 Due to a heap-buffer-overflow problem in function read_srclines() a crafted ELF input can cause segmentation faults.

CVE-2018-18521 By using a crafted ELF file, containing a zero sh_entsize, a divide-by-zero vulnerability could allow remote attackers to cause a denial of service (application crash).

CVE-2018-18520 By fuzzing an Invalid Address Deference problem in function elf_end has been found.

CVE-2018-18310 By fuzzing an Invalid Address Read problem in eu-stack has been found.

CVE-2018-16062 By using an AddressSanitizer a heap-buffer-overflow has been found.

CVE-2017-7613 By using fuzzing it was found that an allocation failure was not handled properly.

CVE-2017-7612 By using a crafted ELF file, containing an invalid sh_entsize, a remote attackers could cause a denial of service (application crash).

CVE-2017-7611 By using a crafted ELF file a remote attackers could cause a denial of service (application crash).

CVE-2017-7610 By using a crafted ELF file a remote attackers could cause a denial of service (application crash).

CVE-2017-7608 By fuzzing a heap based buffer overflow has been detected.

For Debian 8 'Jessie', these problems have been fixed in version 0.159-4.2+deb8u1.

We recommend that you upgrade your elfutils packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html

https://packages.debian.org/source/jessie/elfutils

Plugin Details

Severity: Medium

ID: 122431

File Name: debian_DLA-1689.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/26/2019

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-7665

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:elfutils, p-cpe:/a:debian:debian_linux:libasm-dev, p-cpe:/a:debian:debian_linux:libasm1, p-cpe:/a:debian:debian_linux:libdw-dev, p-cpe:/a:debian:debian_linux:libdw1, p-cpe:/a:debian:debian_linux:libelf-dev, p-cpe:/a:debian:debian_linux:libelf1, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 2/25/2019

Vulnerability Publication Date: 4/9/2017

Reference Information

CVE: CVE-2017-7608, CVE-2017-7610, CVE-2017-7611, CVE-2017-7612, CVE-2017-7613, CVE-2018-16062, CVE-2018-18310, CVE-2018-18520, CVE-2018-18521, CVE-2019-7149, CVE-2019-7150, CVE-2019-7665