Out-of-bounds Read Affecting elfutils-libelf package, versions <0:0.176-2.el7


0.0
low

Snyk CVSS

    Attack Complexity Low
    User Interaction Required

    Threat Intelligence

    EPSS 0.57% (78th percentile)
Expand this section
NVD
5.5 medium
Expand this section
SUSE
5.4 medium
Expand this section
Red Hat
3.3 low

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS7-ELFUTILSLIBELF-2144064
  • published 26 Jul 2021
  • disclosed 17 Aug 2018

How to fix?

Upgrade Centos:7 elfutils-libelf to version 0:0.176-2.el7 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream elfutils-libelf package and not the elfutils-libelf package as distributed by Centos. See How to fix? for Centos:7 relevant fixed versions and status.

dwarf_getaranges in dwarf_getaranges.c in libdw in elfutils before 2018-08-18 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file.