CVE-2019-7665

NameCVE-2019-7665
DescriptionIn elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1689-1, DLA-2802-1
Debian Bugs921880

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
elfutils (PTS)buster0.176-1.1fixed
buster (security)0.176-1.1+deb10u1fixed
bullseye0.183-1fixed
bookworm0.188-2.1fixed
trixie0.190-1fixed
sid0.191-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
elfutilssourcejessie0.159-4.2+deb8u1DLA-1689-1
elfutilssourcestretch0.168-1+deb9u1DLA-2802-1
elfutilssource(unstable)0.176-1low921880

Notes

https://sourceware.org/bugzilla/show_bug.cgi?id=24089
https://sourceware.org/ml/elfutils-devel/2019-q1/msg00049.html
https://sourceware.org/git/?p=elfutils.git;a=commit;h=de01cc6f9446187d69b9748bb3636361c79e77a4

Search for package or bug name: Reporting problems