Security update for elfutils

Announcement ID: SUSE-SU-2019:1733-1
Rating: low
References:
Cross-References:
CVSS scores:
  • CVE-2016-10254 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-10255 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-7607 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2017-7607 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-7608 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2017-7608 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-7610 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2017-7610 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-7611 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2017-7611 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-7612 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2017-7612 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-7613 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2017-7613 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-16062 ( SUSE ): 5.4 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
  • CVE-2018-16062 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-16403 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-16403 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-18310 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-18310 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-18520 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-18520 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-18521 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-18521 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-7150 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-7150 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-7665 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-7665 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • Magnum Orchestration 7
  • SUSE CaaS Platform 3.0
  • SUSE Container as a Service Platform 1.0
  • SUSE Container as a Service Platform 2.0
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP4

An update that solves 15 vulnerabilities can now be installed.

Description:

This update for elfutils fixes the following issues:

Security issues fixed:

  • CVE-2018-16403: Fixed a heap-based buffer over-read that could have led to Denial of Service (bsc#1107067).
  • CVE-2016-10254: Fixed a memory allocation failure in alloxate_elf (bsc#1030472).
  • CVE-2019-7665: NT_PLATFORM core file note should be a zero terminated string (bsc#1125007).
  • CVE-2016-10255: Fixed a memory allocation failure in libelf_set_rawdata_wrlock (bsc#1030476).
  • CVE-2019-7150: Added a missing check in dwfl_segment_report_module which could have allowed truncated files to be read (bsc#1123685).
  • CVE-2018-16062: Fixed a heap-buffer-overflow (bsc#1106390).
  • CVE-2017-7611: Fixed a heap-based buffer over-read that could have led to Denial of Service (bsc#1033088).
  • CVE-2017-7613: Fixed denial of service caused by the missing validation of the number of sections and the number of segments in a crafted ELF file (bsc#1033090).
  • CVE-2017-7607: Fixed a heap-based buffer overflow in handle_gnu_hash (bsc#1033084).
  • CVE-2017-7608: Fixed a heap-based buffer overflow in ebl_object_note_type_name() (bsc#1033085).
  • CVE-2017-7610: Fixed a heap-based buffer overflow in check_group (bsc#1033087).
  • CVE-2018-18521: Fixed multiple divide-by-zero vulnerabilities in function arlib_add_symbols() (bsc#1112723).
  • CVE-2017-7612: Fixed a denial of service in check_sysv_hash() via a crafted ELF file (bsc#1033089).
  • CVE-2018-18310: Fixed an invalid address read in dwfl_segment_report_module.c (bsc#1111973).
  • CVE-2018-18520: Fixed bad handling of ar files inside are files (bsc#1112726).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Magnum Orchestration 7
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2019-1733=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1733=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1733=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1733=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1733=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1733=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1733=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1733=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1733=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1733=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1733=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 2.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 1.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • Magnum Orchestration 7 (x86_64)
    • libasm1-debuginfo-0.158-7.7.2
    • libelf1-debuginfo-0.158-7.7.2
    • elfutils-debuginfo-0.158-7.7.2
    • libasm1-0.158-7.7.2
    • libelf1-0.158-7.7.2
    • elfutils-debugsource-0.158-7.7.2
    • libdw1-debuginfo-0.158-7.7.2
    • libdw1-0.158-7.7.2
    • elfutils-0.158-7.7.2
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libasm1-debuginfo-0.158-7.7.2
    • libebl1-debuginfo-0.158-7.7.2
    • libdw1-32bit-0.158-7.7.2
    • libelf1-debuginfo-0.158-7.7.2
    • libebl1-debuginfo-32bit-0.158-7.7.2
    • elfutils-debuginfo-0.158-7.7.2
    • libebl1-0.158-7.7.2
    • libasm1-0.158-7.7.2
    • libelf1-0.158-7.7.2
    • libelf1-32bit-0.158-7.7.2
    • elfutils-debugsource-0.158-7.7.2
    • libdw1-debuginfo-0.158-7.7.2
    • libelf1-debuginfo-32bit-0.158-7.7.2
    • libebl1-32bit-0.158-7.7.2
    • libdw1-debuginfo-32bit-0.158-7.7.2
    • libdw1-0.158-7.7.2
    • elfutils-0.158-7.7.2
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • libasm1-debuginfo-0.158-7.7.2
    • libebl1-debuginfo-0.158-7.7.2
    • libdw1-32bit-0.158-7.7.2
    • libelf1-debuginfo-0.158-7.7.2
    • libebl1-debuginfo-32bit-0.158-7.7.2
    • elfutils-debuginfo-0.158-7.7.2
    • libebl1-0.158-7.7.2
    • libasm1-0.158-7.7.2
    • libelf1-0.158-7.7.2
    • libelf1-32bit-0.158-7.7.2
    • elfutils-debugsource-0.158-7.7.2
    • libdw1-debuginfo-0.158-7.7.2
    • libelf-devel-0.158-7.7.2
    • libelf1-debuginfo-32bit-0.158-7.7.2
    • libebl1-32bit-0.158-7.7.2
    • libdw1-debuginfo-32bit-0.158-7.7.2
    • libdw1-0.158-7.7.2
    • elfutils-0.158-7.7.2
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libdw-devel-0.158-7.7.2
    • libebl-devel-0.158-7.7.2
    • libasm-devel-0.158-7.7.2
    • elfutils-debuginfo-0.158-7.7.2
    • elfutils-debugsource-0.158-7.7.2
    • libelf-devel-0.158-7.7.2
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libdw-devel-0.158-7.7.2
    • libebl-devel-0.158-7.7.2
    • libasm-devel-0.158-7.7.2
    • elfutils-debuginfo-0.158-7.7.2
    • elfutils-debugsource-0.158-7.7.2
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libasm1-debuginfo-0.158-7.7.2
    • libebl1-debuginfo-0.158-7.7.2
    • libelf1-debuginfo-0.158-7.7.2
    • elfutils-debuginfo-0.158-7.7.2
    • libebl1-0.158-7.7.2
    • libasm1-0.158-7.7.2
    • libelf1-0.158-7.7.2
    • elfutils-debugsource-0.158-7.7.2
    • libdw1-debuginfo-0.158-7.7.2
    • libdw1-0.158-7.7.2
    • elfutils-0.158-7.7.2
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • libasm1-debuginfo-32bit-0.158-7.7.2
    • libasm1-32bit-0.158-7.7.2
    • libebl1-debuginfo-32bit-0.158-7.7.2
    • libelf1-32bit-0.158-7.7.2
    • libdw1-debuginfo-32bit-0.158-7.7.2
    • libelf1-debuginfo-32bit-0.158-7.7.2
    • libebl1-32bit-0.158-7.7.2
    • libdw1-32bit-0.158-7.7.2
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • libasm1-debuginfo-0.158-7.7.2
    • libebl1-debuginfo-0.158-7.7.2
    • libelf1-debuginfo-0.158-7.7.2
    • elfutils-debuginfo-0.158-7.7.2
    • libebl1-0.158-7.7.2
    • libasm1-0.158-7.7.2
    • libelf1-0.158-7.7.2
    • elfutils-debugsource-0.158-7.7.2
    • libdw1-debuginfo-0.158-7.7.2
    • libdw1-0.158-7.7.2
    • elfutils-0.158-7.7.2
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libasm1-debuginfo-32bit-0.158-7.7.2
    • libasm1-32bit-0.158-7.7.2
    • libebl1-debuginfo-32bit-0.158-7.7.2
    • libelf1-32bit-0.158-7.7.2
    • libdw1-debuginfo-32bit-0.158-7.7.2
    • libelf1-debuginfo-32bit-0.158-7.7.2
    • libebl1-32bit-0.158-7.7.2
    • libdw1-32bit-0.158-7.7.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libasm1-debuginfo-0.158-7.7.2
    • libebl1-debuginfo-0.158-7.7.2
    • libelf1-debuginfo-0.158-7.7.2
    • elfutils-debuginfo-0.158-7.7.2
    • libebl1-0.158-7.7.2
    • libasm1-0.158-7.7.2
    • libelf1-0.158-7.7.2
    • elfutils-debugsource-0.158-7.7.2
    • libdw1-debuginfo-0.158-7.7.2
    • libdw1-0.158-7.7.2
    • elfutils-0.158-7.7.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libasm1-debuginfo-32bit-0.158-7.7.2
    • libasm1-32bit-0.158-7.7.2
    • libebl1-debuginfo-32bit-0.158-7.7.2
    • libelf1-32bit-0.158-7.7.2
    • libdw1-debuginfo-32bit-0.158-7.7.2
    • libelf1-debuginfo-32bit-0.158-7.7.2
    • libebl1-32bit-0.158-7.7.2
    • libdw1-32bit-0.158-7.7.2
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • libasm1-debuginfo-0.158-7.7.2
    • libebl1-debuginfo-0.158-7.7.2
    • libelf1-debuginfo-0.158-7.7.2
    • elfutils-debuginfo-0.158-7.7.2
    • libebl1-0.158-7.7.2
    • libasm1-0.158-7.7.2
    • libelf1-0.158-7.7.2
    • elfutils-debugsource-0.158-7.7.2
    • libdw1-debuginfo-0.158-7.7.2
    • libelf-devel-0.158-7.7.2
    • libdw1-0.158-7.7.2
    • elfutils-0.158-7.7.2
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • libasm1-debuginfo-32bit-0.158-7.7.2
    • libasm1-32bit-0.158-7.7.2
    • libebl1-debuginfo-32bit-0.158-7.7.2
    • libelf1-32bit-0.158-7.7.2
    • libdw1-debuginfo-32bit-0.158-7.7.2
    • libelf1-debuginfo-32bit-0.158-7.7.2
    • libebl1-32bit-0.158-7.7.2
    • libdw1-32bit-0.158-7.7.2
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libasm1-debuginfo-0.158-7.7.2
    • libebl1-debuginfo-0.158-7.7.2
    • libelf1-debuginfo-0.158-7.7.2
    • elfutils-debuginfo-0.158-7.7.2
    • libebl1-0.158-7.7.2
    • libasm1-0.158-7.7.2
    • libelf1-0.158-7.7.2
    • elfutils-debugsource-0.158-7.7.2
    • libdw1-debuginfo-0.158-7.7.2
    • libelf-devel-0.158-7.7.2
    • libdw1-0.158-7.7.2
    • elfutils-0.158-7.7.2
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • libasm1-debuginfo-32bit-0.158-7.7.2
    • libasm1-32bit-0.158-7.7.2
    • libebl1-debuginfo-32bit-0.158-7.7.2
    • libelf1-32bit-0.158-7.7.2
    • libdw1-debuginfo-32bit-0.158-7.7.2
    • libelf1-debuginfo-32bit-0.158-7.7.2
    • libebl1-32bit-0.158-7.7.2
    • libdw1-32bit-0.158-7.7.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libasm1-debuginfo-0.158-7.7.2
    • libebl1-debuginfo-0.158-7.7.2
    • libelf1-debuginfo-0.158-7.7.2
    • elfutils-debuginfo-0.158-7.7.2
    • libebl1-0.158-7.7.2
    • libasm1-0.158-7.7.2
    • libelf1-0.158-7.7.2
    • elfutils-debugsource-0.158-7.7.2
    • libdw1-debuginfo-0.158-7.7.2
    • libelf-devel-0.158-7.7.2
    • libdw1-0.158-7.7.2
    • elfutils-0.158-7.7.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libasm1-debuginfo-32bit-0.158-7.7.2
    • libasm1-32bit-0.158-7.7.2
    • libebl1-debuginfo-32bit-0.158-7.7.2
    • libelf1-32bit-0.158-7.7.2
    • libdw1-debuginfo-32bit-0.158-7.7.2
    • libelf1-debuginfo-32bit-0.158-7.7.2
    • libebl1-32bit-0.158-7.7.2
    • libdw1-32bit-0.158-7.7.2
  • SUSE CaaS Platform 3.0 (x86_64)
    • libasm1-debuginfo-0.158-7.7.2
    • libelf1-debuginfo-0.158-7.7.2
    • elfutils-debuginfo-0.158-7.7.2
    • libasm1-0.158-7.7.2
    • libelf1-0.158-7.7.2
    • elfutils-debugsource-0.158-7.7.2
    • libdw1-debuginfo-0.158-7.7.2
    • libdw1-0.158-7.7.2
    • elfutils-0.158-7.7.2
  • SUSE Container as a Service Platform 2.0 (x86_64)
    • libasm1-debuginfo-0.158-7.7.2
    • libelf1-debuginfo-0.158-7.7.2
    • elfutils-debuginfo-0.158-7.7.2
    • libasm1-0.158-7.7.2
    • libelf1-0.158-7.7.2
    • elfutils-debugsource-0.158-7.7.2
    • libdw1-debuginfo-0.158-7.7.2
    • libdw1-0.158-7.7.2
    • elfutils-0.158-7.7.2
  • SUSE Container as a Service Platform 1.0 (x86_64)
    • libasm1-debuginfo-0.158-7.7.2
    • libelf1-debuginfo-0.158-7.7.2
    • elfutils-debuginfo-0.158-7.7.2
    • libasm1-0.158-7.7.2
    • libelf1-0.158-7.7.2
    • elfutils-debugsource-0.158-7.7.2
    • libdw1-debuginfo-0.158-7.7.2
    • libdw1-0.158-7.7.2
    • elfutils-0.158-7.7.2

References: