Operating System:

[RedHat]

Published:

06 November 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4147
            elfutils security, bug fix, and enhancement update
                              6 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           elfutils
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7665 CVE-2019-7664 CVE-2019-7150
                   CVE-2019-7149 CVE-2019-7146 

Reference:         ESB-2019.3021
                   ESB-2019.2435
                   ESB-2019.2120
                   ESB-2019.2062

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3575

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: elfutils security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:3575-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3575
Issue date:        2019-11-05
CVE Names:         CVE-2019-7146 CVE-2019-7149 CVE-2019-7150 
                   CVE-2019-7664 CVE-2019-7665 
=====================================================================

1. Summary:

An update for elfutils is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The elfutils packages contain a number of utility programs and libraries
related to the creation and maintenance of executable code.

The following packages have been upgraded to a later upstream version:
elfutils (0.176). (BZ#1683705)

Security Fix(es):

* elfutils: buffer over-read in the ebl_object_note function in
eblobjnote.c in libebl (CVE-2019-7146)

* elfutils: heap-based buffer over-read in read_srclines in
dwarf_getsrclines.c in libdw (CVE-2019-7149)

* elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c
(CVE-2019-7150)

* elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h
(CVE-2019-7664)

* elfutils: heap-based buffer over-read in function elf32_xlatetom in
elf32_xlatetom.c (CVE-2019-7665)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1671432 - CVE-2019-7146 elfutils: buffer over-read in the ebl_object_note function in eblobjnote.c in libebl
1671443 - CVE-2019-7149 elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw
1671446 - CVE-2019-7150 elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c
1674430 - RFE: support reading compressed ELF objects
1677536 - CVE-2019-7664 elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h
1677538 - CVE-2019-7665 elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c
1705138 - elfutils xlate (cross-endian) functions might not convert an ELF Note header

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
elfutils-0.176-5.el8.src.rpm

aarch64:
elfutils-0.176-5.el8.aarch64.rpm
elfutils-debuginfo-0.176-5.el8.aarch64.rpm
elfutils-debugsource-0.176-5.el8.aarch64.rpm
elfutils-devel-0.176-5.el8.aarch64.rpm
elfutils-libelf-0.176-5.el8.aarch64.rpm
elfutils-libelf-debuginfo-0.176-5.el8.aarch64.rpm
elfutils-libelf-devel-0.176-5.el8.aarch64.rpm
elfutils-libs-0.176-5.el8.aarch64.rpm
elfutils-libs-debuginfo-0.176-5.el8.aarch64.rpm

noarch:
elfutils-default-yama-scope-0.176-5.el8.noarch.rpm

ppc64le:
elfutils-0.176-5.el8.ppc64le.rpm
elfutils-debuginfo-0.176-5.el8.ppc64le.rpm
elfutils-debugsource-0.176-5.el8.ppc64le.rpm
elfutils-devel-0.176-5.el8.ppc64le.rpm
elfutils-libelf-0.176-5.el8.ppc64le.rpm
elfutils-libelf-debuginfo-0.176-5.el8.ppc64le.rpm
elfutils-libelf-devel-0.176-5.el8.ppc64le.rpm
elfutils-libs-0.176-5.el8.ppc64le.rpm
elfutils-libs-debuginfo-0.176-5.el8.ppc64le.rpm

s390x:
elfutils-0.176-5.el8.s390x.rpm
elfutils-debuginfo-0.176-5.el8.s390x.rpm
elfutils-debugsource-0.176-5.el8.s390x.rpm
elfutils-devel-0.176-5.el8.s390x.rpm
elfutils-libelf-0.176-5.el8.s390x.rpm
elfutils-libelf-debuginfo-0.176-5.el8.s390x.rpm
elfutils-libelf-devel-0.176-5.el8.s390x.rpm
elfutils-libs-0.176-5.el8.s390x.rpm
elfutils-libs-debuginfo-0.176-5.el8.s390x.rpm

x86_64:
elfutils-0.176-5.el8.x86_64.rpm
elfutils-debuginfo-0.176-5.el8.i686.rpm
elfutils-debuginfo-0.176-5.el8.x86_64.rpm
elfutils-debugsource-0.176-5.el8.i686.rpm
elfutils-debugsource-0.176-5.el8.x86_64.rpm
elfutils-devel-0.176-5.el8.i686.rpm
elfutils-devel-0.176-5.el8.x86_64.rpm
elfutils-libelf-0.176-5.el8.i686.rpm
elfutils-libelf-0.176-5.el8.x86_64.rpm
elfutils-libelf-debuginfo-0.176-5.el8.i686.rpm
elfutils-libelf-debuginfo-0.176-5.el8.x86_64.rpm
elfutils-libelf-devel-0.176-5.el8.i686.rpm
elfutils-libelf-devel-0.176-5.el8.x86_64.rpm
elfutils-libs-0.176-5.el8.i686.rpm
elfutils-libs-0.176-5.el8.x86_64.rpm
elfutils-libs-debuginfo-0.176-5.el8.i686.rpm
elfutils-libs-debuginfo-0.176-5.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
elfutils-debuginfo-0.176-5.el8.aarch64.rpm
elfutils-debugsource-0.176-5.el8.aarch64.rpm
elfutils-devel-static-0.176-5.el8.aarch64.rpm
elfutils-libelf-debuginfo-0.176-5.el8.aarch64.rpm
elfutils-libelf-devel-static-0.176-5.el8.aarch64.rpm
elfutils-libs-debuginfo-0.176-5.el8.aarch64.rpm

ppc64le:
elfutils-debuginfo-0.176-5.el8.ppc64le.rpm
elfutils-debugsource-0.176-5.el8.ppc64le.rpm
elfutils-devel-static-0.176-5.el8.ppc64le.rpm
elfutils-libelf-debuginfo-0.176-5.el8.ppc64le.rpm
elfutils-libelf-devel-static-0.176-5.el8.ppc64le.rpm
elfutils-libs-debuginfo-0.176-5.el8.ppc64le.rpm

s390x:
elfutils-debuginfo-0.176-5.el8.s390x.rpm
elfutils-debugsource-0.176-5.el8.s390x.rpm
elfutils-devel-static-0.176-5.el8.s390x.rpm
elfutils-libelf-debuginfo-0.176-5.el8.s390x.rpm
elfutils-libelf-devel-static-0.176-5.el8.s390x.rpm
elfutils-libs-debuginfo-0.176-5.el8.s390x.rpm

x86_64:
elfutils-debuginfo-0.176-5.el8.i686.rpm
elfutils-debuginfo-0.176-5.el8.x86_64.rpm
elfutils-debugsource-0.176-5.el8.i686.rpm
elfutils-debugsource-0.176-5.el8.x86_64.rpm
elfutils-devel-static-0.176-5.el8.i686.rpm
elfutils-devel-static-0.176-5.el8.x86_64.rpm
elfutils-libelf-debuginfo-0.176-5.el8.i686.rpm
elfutils-libelf-debuginfo-0.176-5.el8.x86_64.rpm
elfutils-libelf-devel-static-0.176-5.el8.i686.rpm
elfutils-libelf-devel-static-0.176-5.el8.x86_64.rpm
elfutils-libs-debuginfo-0.176-5.el8.i686.rpm
elfutils-libs-debuginfo-0.176-5.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-7146
https://access.redhat.com/security/cve/CVE-2019-7149
https://access.redhat.com/security/cve/CVE-2019-7150
https://access.redhat.com/security/cve/CVE-2019-7664
https://access.redhat.com/security/cve/CVE-2019-7665
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wzRq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=siJS
-----END PGP SIGNATURE-----