Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2022.2614.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2022:2614-1)
Summary:The remote host is missing an update for the 'dwarves and elfutils' package(s) announced via the SUSE-SU-2022:2614-1 advisory.
Description:Summary:
The remote host is missing an update for the 'dwarves and elfutils' package(s) announced via the SUSE-SU-2022:2614-1 advisory.

Vulnerability Insight:
This update for dwarves and elfutils fixes the following issues:

elfutils was updated to version 0.177 (jsc#SLE-24501):

elfclassify: New tool to analyze ELF objects.

readelf: Print DW_AT_data_member_location as decimal offset. Decode
DW_AT_discr_list block attributes.

libdw: Add DW_AT_GNU_numerator, DW_AT_GNU_denominator and DW_AT_GNU_bias.

libdwelf: Add dwelf_elf_e_machine_string. dwelf_elf_begin now only
returns NULL when there is an error reading or decompressing a file. If
the file is not an ELF file an ELF handle of type ELF_K_NONE is returned.

backends: Add support for C-SKY.

Update to version 0.176:

build: Add new --enable-install-elfh option. Do NOT use this for system
installs (it overrides glibc elf.h).

backends: riscv improved core file and return value location support.

Fixes:
- CVE-2019-7146, CVE-2019-7148, CVE-2019-7149, CVE-2019-7664 -
CVE-2019-7150: dwfl_segment_report_module doesn't check whether the
dyn data read from core file is truncated (bsc#1123685)
- CVE-2019-7665: NT_PLATFORM core file note should be a zero terminated
string (CVE is a bit misleading, as this is not a bug in libelf as
described) (bsc#1125007)

Update to version 0.175:

readelf: Handle multiple .debug_macro sections. Recognize and parse GNU
Property, NT_VERSION and GNU Build Attribute ELF Notes.

strip: Handle SHT_GROUP correctly. Add strip --reloc-debug-sections-only
option. Handle relocations against GNU compressed sections.

libdwelf: New function dwelf_elf_begin.

libcpu: Recognize bpf jump variants BPF_JLT, BPF_JLE, BPF_JSLT and
BPF_JSLE. backends: RISCV handles ADD/SUB relocations. Handle
SHT_X86_64_UNWIND.
- CVE-2018-18521: arlib: Divide-by-zero vulnerabilities in the function
arlib_add_symbols() used by eu-ranlib (bsc#1112723)
- CVE-2018-18310: Invalid Address Read problem in
dwfl_segment_report_module.c (bsc#1111973)
- CVE-2018-18520: eu-size: Bad handling of ar files inside are files
(bsc#1112726)

Update to version 0.174:

libelf, libdw and all tools now handle extended shnum and shstrndx
correctly.

elfcompress: Don't rewrite input file if no section data needs updating.
Try harder to keep same file mode bits (suid) on rewrite.

strip: Handle mixed (out of order) allocated/non-allocated sections.

unstrip: Handle SHT_GROUP sections.

backends: RISCV and M68K now have backend implementations to generate
CFI based backtraces.

Fixes:
- CVE-2018-16402: libelf: denial of service/double free on an attempt to
decompress the same section twice (bsc#1107066) Double-free crash in
nm and readelf
- CVE-2018-16403: heap buffer overflow in readelf (bsc#1107067)
- CVE-2018-16062: heap-buffer-overflow in
/elfutils/libdw/dwarf_getaranges.c:156 (bsc#1106390)

Update to version 0.173:

More fixes for crashes and hangs found by afl-fuzz. In particular
various functions now detect and break infinite loops caused by bad DIE
tree cycles.

readelf: ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'dwarves and elfutils' package(s) on SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise Micro 5.2, SUSE Linux Enterprise Module for Basesystem 15-SP3.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-7607
BugTraq ID: 98608
http://www.securityfocus.com/bid/98608
https://security.gentoo.org/glsa/201710-10
https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-handle_gnu_hash-readelf-c
SuSE Security Announcement: openSUSE-SU-2019:1590 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html
https://usn.ubuntu.com/3670-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7608
BugTraq ID: 98609
http://www.securityfocus.com/bid/98609
https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-ebl_object_note_type_name-eblobjnotetypename-c
https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-7609
https://blogs.gentoo.org/ago/2017/04/03/elfutils-memory-allocation-failure-in-__libelf_decompress-elf_compress-c
Common Vulnerability Exposure (CVE) ID: CVE-2017-7610
https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_group-elflint-c
Common Vulnerability Exposure (CVE) ID: CVE-2017-7611
https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_symtab_shndx-elflint-c
Common Vulnerability Exposure (CVE) ID: CVE-2017-7612
https://blogs.gentoo.org/ago/2017/04/03/elfutils-heap-based-buffer-overflow-in-check_sysv_hash-elflint-c
Common Vulnerability Exposure (CVE) ID: CVE-2017-7613
https://blogs.gentoo.org/ago/2017/04/03/elfutils-memory-allocation-failure-in-xcalloc-xmalloc-c
Common Vulnerability Exposure (CVE) ID: CVE-2018-16062
https://sourceware.org/bugzilla/show_bug.cgi?id=23541
https://sourceware.org/git/?p=elfutils.git;a=commit;h=29e31978ba51c1051743a503ee325b5ebc03d7e9
https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html
RedHat Security Advisories: RHSA-2019:2197
https://access.redhat.com/errata/RHSA-2019:2197
https://usn.ubuntu.com/4012-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-16402
https://sourceware.org/bugzilla/show_bug.cgi?id=23528
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
Common Vulnerability Exposure (CVE) ID: CVE-2018-16403
https://sourceware.org/bugzilla/show_bug.cgi?id=23529
https://sourceware.org/git/?p=elfutils.git;a=commit;h=6983e59b727458a6c64d9659c85f08218bc4fcda
Common Vulnerability Exposure (CVE) ID: CVE-2018-18310
https://sourceware.org/bugzilla/show_bug.cgi?id=23752
https://sourceware.org/ml/elfutils-devel/2018-q4/msg00022.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-18520
https://sourceware.org/bugzilla/show_bug.cgi?id=23787
https://sourceware.org/ml/elfutils-devel/2018-q4/msg00057.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-18521
https://sourceware.org/bugzilla/show_bug.cgi?id=23786
https://sourceware.org/ml/elfutils-devel/2018-q4/msg00055.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-7146
https://sourceware.org/bugzilla/show_bug.cgi?id=24075
https://sourceware.org/bugzilla/show_bug.cgi?id=24081
RedHat Security Advisories: RHSA-2019:3575
https://access.redhat.com/errata/RHSA-2019:3575
Common Vulnerability Exposure (CVE) ID: CVE-2019-7148
https://sourceware.org/bugzilla/show_bug.cgi?id=24085
Common Vulnerability Exposure (CVE) ID: CVE-2019-7149
https://sourceware.org/bugzilla/show_bug.cgi?id=24102
https://sourceware.org/ml/elfutils-devel/2019-q1/msg00068.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-7150
https://sourceware.org/bugzilla/show_bug.cgi?id=24103
https://sourceware.org/ml/elfutils-devel/2019-q1/msg00070.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-7664
https://sourceware.org/bugzilla/show_bug.cgi?id=24084
Common Vulnerability Exposure (CVE) ID: CVE-2019-7665
https://sourceware.org/bugzilla/show_bug.cgi?id=24089
https://sourceware.org/ml/elfutils-devel/2019-q1/msg00049.html
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.