exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-3575-01

Red Hat Security Advisory 2019-3575-01
Posted Nov 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3575-01 - The elfutils packages contain a number of utility programs and libraries related to the creation and maintenance of executable code. An out-of-bounds write and multiple buffer over-reads were addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-7146, CVE-2019-7149, CVE-2019-7150, CVE-2019-7664, CVE-2019-7665
SHA-256 | c7fd251fbde0efa673322dc4ea414f7c3cf9a6b71670aaa1243cc1e5fc00a823

Red Hat Security Advisory 2019-3575-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: elfutils security, bug fix, and enhancement update
Advisory ID: RHSA-2019:3575-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3575
Issue date: 2019-11-05
CVE Names: CVE-2019-7146 CVE-2019-7149 CVE-2019-7150
CVE-2019-7664 CVE-2019-7665
=====================================================================

1. Summary:

An update for elfutils is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The elfutils packages contain a number of utility programs and libraries
related to the creation and maintenance of executable code.

The following packages have been upgraded to a later upstream version:
elfutils (0.176). (BZ#1683705)

Security Fix(es):

* elfutils: buffer over-read in the ebl_object_note function in
eblobjnote.c in libebl (CVE-2019-7146)

* elfutils: heap-based buffer over-read in read_srclines in
dwarf_getsrclines.c in libdw (CVE-2019-7149)

* elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c
(CVE-2019-7150)

* elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h
(CVE-2019-7664)

* elfutils: heap-based buffer over-read in function elf32_xlatetom in
elf32_xlatetom.c (CVE-2019-7665)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1671432 - CVE-2019-7146 elfutils: buffer over-read in the ebl_object_note function in eblobjnote.c in libebl
1671443 - CVE-2019-7149 elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw
1671446 - CVE-2019-7150 elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c
1674430 - RFE: support reading compressed ELF objects
1677536 - CVE-2019-7664 elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h
1677538 - CVE-2019-7665 elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c
1705138 - elfutils xlate (cross-endian) functions might not convert an ELF Note header

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
elfutils-0.176-5.el8.src.rpm

aarch64:
elfutils-0.176-5.el8.aarch64.rpm
elfutils-debuginfo-0.176-5.el8.aarch64.rpm
elfutils-debugsource-0.176-5.el8.aarch64.rpm
elfutils-devel-0.176-5.el8.aarch64.rpm
elfutils-libelf-0.176-5.el8.aarch64.rpm
elfutils-libelf-debuginfo-0.176-5.el8.aarch64.rpm
elfutils-libelf-devel-0.176-5.el8.aarch64.rpm
elfutils-libs-0.176-5.el8.aarch64.rpm
elfutils-libs-debuginfo-0.176-5.el8.aarch64.rpm

noarch:
elfutils-default-yama-scope-0.176-5.el8.noarch.rpm

ppc64le:
elfutils-0.176-5.el8.ppc64le.rpm
elfutils-debuginfo-0.176-5.el8.ppc64le.rpm
elfutils-debugsource-0.176-5.el8.ppc64le.rpm
elfutils-devel-0.176-5.el8.ppc64le.rpm
elfutils-libelf-0.176-5.el8.ppc64le.rpm
elfutils-libelf-debuginfo-0.176-5.el8.ppc64le.rpm
elfutils-libelf-devel-0.176-5.el8.ppc64le.rpm
elfutils-libs-0.176-5.el8.ppc64le.rpm
elfutils-libs-debuginfo-0.176-5.el8.ppc64le.rpm

s390x:
elfutils-0.176-5.el8.s390x.rpm
elfutils-debuginfo-0.176-5.el8.s390x.rpm
elfutils-debugsource-0.176-5.el8.s390x.rpm
elfutils-devel-0.176-5.el8.s390x.rpm
elfutils-libelf-0.176-5.el8.s390x.rpm
elfutils-libelf-debuginfo-0.176-5.el8.s390x.rpm
elfutils-libelf-devel-0.176-5.el8.s390x.rpm
elfutils-libs-0.176-5.el8.s390x.rpm
elfutils-libs-debuginfo-0.176-5.el8.s390x.rpm

x86_64:
elfutils-0.176-5.el8.x86_64.rpm
elfutils-debuginfo-0.176-5.el8.i686.rpm
elfutils-debuginfo-0.176-5.el8.x86_64.rpm
elfutils-debugsource-0.176-5.el8.i686.rpm
elfutils-debugsource-0.176-5.el8.x86_64.rpm
elfutils-devel-0.176-5.el8.i686.rpm
elfutils-devel-0.176-5.el8.x86_64.rpm
elfutils-libelf-0.176-5.el8.i686.rpm
elfutils-libelf-0.176-5.el8.x86_64.rpm
elfutils-libelf-debuginfo-0.176-5.el8.i686.rpm
elfutils-libelf-debuginfo-0.176-5.el8.x86_64.rpm
elfutils-libelf-devel-0.176-5.el8.i686.rpm
elfutils-libelf-devel-0.176-5.el8.x86_64.rpm
elfutils-libs-0.176-5.el8.i686.rpm
elfutils-libs-0.176-5.el8.x86_64.rpm
elfutils-libs-debuginfo-0.176-5.el8.i686.rpm
elfutils-libs-debuginfo-0.176-5.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
elfutils-debuginfo-0.176-5.el8.aarch64.rpm
elfutils-debugsource-0.176-5.el8.aarch64.rpm
elfutils-devel-static-0.176-5.el8.aarch64.rpm
elfutils-libelf-debuginfo-0.176-5.el8.aarch64.rpm
elfutils-libelf-devel-static-0.176-5.el8.aarch64.rpm
elfutils-libs-debuginfo-0.176-5.el8.aarch64.rpm

ppc64le:
elfutils-debuginfo-0.176-5.el8.ppc64le.rpm
elfutils-debugsource-0.176-5.el8.ppc64le.rpm
elfutils-devel-static-0.176-5.el8.ppc64le.rpm
elfutils-libelf-debuginfo-0.176-5.el8.ppc64le.rpm
elfutils-libelf-devel-static-0.176-5.el8.ppc64le.rpm
elfutils-libs-debuginfo-0.176-5.el8.ppc64le.rpm

s390x:
elfutils-debuginfo-0.176-5.el8.s390x.rpm
elfutils-debugsource-0.176-5.el8.s390x.rpm
elfutils-devel-static-0.176-5.el8.s390x.rpm
elfutils-libelf-debuginfo-0.176-5.el8.s390x.rpm
elfutils-libelf-devel-static-0.176-5.el8.s390x.rpm
elfutils-libs-debuginfo-0.176-5.el8.s390x.rpm

x86_64:
elfutils-debuginfo-0.176-5.el8.i686.rpm
elfutils-debuginfo-0.176-5.el8.x86_64.rpm
elfutils-debugsource-0.176-5.el8.i686.rpm
elfutils-debugsource-0.176-5.el8.x86_64.rpm
elfutils-devel-static-0.176-5.el8.i686.rpm
elfutils-devel-static-0.176-5.el8.x86_64.rpm
elfutils-libelf-debuginfo-0.176-5.el8.i686.rpm
elfutils-libelf-debuginfo-0.176-5.el8.x86_64.rpm
elfutils-libelf-devel-static-0.176-5.el8.i686.rpm
elfutils-libelf-devel-static-0.176-5.el8.x86_64.rpm
elfutils-libs-debuginfo-0.176-5.el8.i686.rpm
elfutils-libs-debuginfo-0.176-5.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-7146
https://access.redhat.com/security/cve/CVE-2019-7149
https://access.redhat.com/security/cve/CVE-2019-7150
https://access.redhat.com/security/cve/CVE-2019-7664
https://access.redhat.com/security/cve/CVE-2019-7665
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wzRq
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close