Out-of-bounds Read Affecting elfutils-libelf package, versions <0:0.176-2.amzn2


0.0
low

Snyk CVSS

    Attack Complexity Low
    User Interaction Required

    Threat Intelligence

    EPSS 0.57% (78th percentile)
Expand this section
NVD
5.5 medium
Expand this section
SUSE
5.4 medium
Expand this section
Red Hat
3.3 low

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-AMZN2-ELFUTILSLIBELF-1675474
  • published 27 Sep 2021
  • disclosed 29 Aug 2018

How to fix?

Upgrade Amazon-Linux:2 elfutils-libelf to version 0:0.176-2.amzn2 or higher.
This issue was patched in ALAS2-2019-1337.

NVD Description

Note: Versions mentioned in the description apply only to the upstream elfutils-libelf package and not the elfutils-libelf package as distributed by Amazon-Linux. See How to fix? for Amazon-Linux:2 relevant fixed versions and status.

dwarf_getaranges in dwarf_getaranges.c in libdw in elfutils before 2018-08-18 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file.