- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201710-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: elfutils: Multiple vulnerabilities Date: October 13, 2017 Bugs: #614002, #614004, #618004 ID: 201710-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in elfutils, the worst of which may allow remote attackers to cause a Denial of Service condition. Background ========== Elfutils provides a library and utilities to access, modify and analyse ELF objects. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/elfutils < 0.169-r1 >= 0.169-r1 Description =========== Multiple vulnerabilities have been discovered in elfutils. Please review the referenced CVE identifiers for details. Impact ====== A remote attacker could possibly cause a Denial of Service condition via specially crafted ELF files. Workaround ========== There is no known workaround at this time. Resolution ========== All elfutils users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/elfutils-0.169-r1" Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying some of these packages. References ========== [ 1 ] CVE-2016-10254 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10254 [ 2 ] CVE-2016-10255 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10255 [ 3 ] CVE-2017-7607 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7607 [ 4 ] CVE-2017-7608 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7608 [ 5 ] CVE-2017-7609 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7609 [ 6 ] CVE-2017-7610 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7610 [ 7 ] CVE-2017-7611 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7611 [ 8 ] CVE-2017-7612 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7612 [ 9 ] CVE-2017-7613 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7613 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201710-10 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5