Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in elfutils
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in elfutils
ID: 201612-32
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 13. Dezember 2016, 10:20
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0172
Applikationen: elfutils

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--XeN4kbKmCU76rCdKS9vxsQio60njFkBbR
Content-Type: multipart/mixed;
boundary="KKU6vCQI7QMdnkOk5c774hpow17EcooAt"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <417a2616-383c-00d2-b602-b5ac26789618@gentoo.org>
Subject: [ GLSA 201612-32 ] elfutils: Heap-based buffer overflow

--KKU6vCQI7QMdnkOk5c774hpow17EcooAt
Content-Type: multipart/alternative;
boundary="------------4170EDECD97B5668FD6DC199"

This is a multi-part message in MIME format.
--------------4170EDECD97B5668FD6DC199
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-32
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: elfutils: Heap-based buffer overflow
Date: December 13, 2016
Bugs: #507246
ID: 201612-32

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A heap-based buffer overflow vulnerability in elfutils might allow
remote attackers to execute arbitrary code.

Background
==========

Elfutils provides a library and utilities to access, modify and analyse
ELF objects.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/elfutils < 0.159 >= 0.159

Description
===========

An integer overflow, in the check_section function of
dwarf_begin_elf.c, in the libdw library can lead to a heap-based buffer
overflow.

Impact
======

A remote attacker could entice a user to open a specially crafted file,
possibly resulting in the execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All elfutils users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/elfutils-0.159"

References
==========

[ 1 ] CVE-2014-0172
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0172

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-32

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------4170EDECD97B5668FD6DC199
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-32
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: elfutils: Heap-based buffer overflow
Date: December 13, 2016
Bugs: #507246
ID: 201612-32

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A heap-based buffer overflow vulnerability in elfutils might allow
remote attackers to execute arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Elfutils provides a library and utilities to access, modify and analyse
ELF objects.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/elfutils &lt; 0.159 &gt;=3D
0=
=2E159=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

An integer overflow, in the check_section function of
dwarf_begin_elf.c, in the libdw library can lead to a heap-based buffer
overflow.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could entice a user to open a specially crafted file,
possibly resulting in the execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All elfutils users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Ddev-libs/elfutils-0.159"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2014-0172
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2014-0172">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
14-0172</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-32">https://security.gentoo.org/glsa/201612-32</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------4170EDECD97B5668FD6DC199--

--KKU6vCQI7QMdnkOk5c774hpow17EcooAt--

--XeN4kbKmCU76rCdKS9vxsQio60njFkBbR
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=WuVH
-----END PGP SIGNATURE-----

--XeN4kbKmCU76rCdKS9vxsQio60njFkBbR--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung