Out-of-bounds Read Affecting elfutils package, versions <0.170-0.4ubuntu0.1


low

Snyk CVSS

    Attack Complexity Low
    User Interaction Required
    Availability High

    Threat Intelligence

    EPSS 0.57% (78th percentile)
Expand this section
NVD
5.5 medium
Expand this section
SUSE
5.4 medium
Expand this section
Red Hat
3.3 low

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-UBUNTU1804-ELFUTILS-348956
  • published 25 Sep 2018
  • disclosed 29 Aug 2018

How to fix?

Upgrade Ubuntu:18.04 elfutils to version 0.170-0.4ubuntu0.1 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream elfutils package and not the elfutils package as distributed by Ubuntu. See How to fix? for Ubuntu:18.04 relevant fixed versions and status.

dwarf_getaranges in dwarf_getaranges.c in libdw in elfutils before 2018-08-18 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file.