Red Hat 8876 Published by

An elfutils security, bug fix, and enhancement update has been released for Red Hat Enterprise Linux 8



=====================================================================
Red Hat Security Advisory

Synopsis: Low: elfutils security, bug fix, and enhancement update Advisory ID: RHSA-2019:3575-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3575 Issue date: 2019-11-05
CVE Names: CVE-2019-7146 CVE-2019-7149 CVE-2019-7150 CVE-2019-7664 CVE-2019-7665
=====================================================================

1. Summary:

An update for elfutils is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The elfutils packages contain a number of utility programs and libraries related to the creation and maintenance of executable code.
The following packages have been upgraded to a later upstream version: elfutils (0.176). (BZ#1683705)

Security Fix(es):

* elfutils: buffer over-read in the ebl_object_note function in eblobjnote.c in libebl (CVE-2019-7146)

* elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw (CVE-2019-7149)

* elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c (CVE-2019-7150)

* elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h (CVE-2019-7664)

* elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c (CVE-2019-7665)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed ( https://bugzilla.redhat.com/):

1671432 - CVE-2019-7146 elfutils: buffer over-read in the ebl_object_note function in eblobjnote.c in libebl
1671443 - CVE-2019-7149 elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw
1671446 - CVE-2019-7150 elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c
1674430 - RFE: support reading compressed ELF objects
1677536 - CVE-2019-7664 elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h
1677538 - CVE-2019-7665 elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c
1705138 - elfutils xlate (cross-endian) functions might not convert an ELF Note header

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
elfutils-0.176-5.el8.src.rpm

aarch64:
elfutils-0.176-5.el8.aarch64.rpm
elfutils-debuginfo-0.176-5.el8.aarch64.rpm
elfutils-debugsource-0.176-5.el8.aarch64.rpm
elfutils-devel-0.176-5.el8.aarch64.rpm
elfutils-libelf-0.176-5.el8.aarch64.rpm
elfutils-libelf-debuginfo-0.176-5.el8.aarch64.rpm
elfutils-libelf-devel-0.176-5.el8.aarch64.rpm
elfutils-libs-0.176-5.el8.aarch64.rpm
elfutils-libs-debuginfo-0.176-5.el8.aarch64.rpm

noarch:
elfutils-default-yama-scope-0.176-5.el8.noarch.rpm

ppc64le:
elfutils-0.176-5.el8.ppc64le.rpm
elfutils-debuginfo-0.176-5.el8.ppc64le.rpm
elfutils-debugsource-0.176-5.el8.ppc64le.rpm
elfutils-devel-0.176-5.el8.ppc64le.rpm
elfutils-libelf-0.176-5.el8.ppc64le.rpm
elfutils-libelf-debuginfo-0.176-5.el8.ppc64le.rpm
elfutils-libelf-devel-0.176-5.el8.ppc64le.rpm
elfutils-libs-0.176-5.el8.ppc64le.rpm
elfutils-libs-debuginfo-0.176-5.el8.ppc64le.rpm

s390x:
elfutils-0.176-5.el8.s390x.rpm
elfutils-debuginfo-0.176-5.el8.s390x.rpm
elfutils-debugsource-0.176-5.el8.s390x.rpm
elfutils-devel-0.176-5.el8.s390x.rpm
elfutils-libelf-0.176-5.el8.s390x.rpm
elfutils-libelf-debuginfo-0.176-5.el8.s390x.rpm
elfutils-libelf-devel-0.176-5.el8.s390x.rpm
elfutils-libs-0.176-5.el8.s390x.rpm
elfutils-libs-debuginfo-0.176-5.el8.s390x.rpm

x86_64:
elfutils-0.176-5.el8.x86_64.rpm
elfutils-debuginfo-0.176-5.el8.i686.rpm
elfutils-debuginfo-0.176-5.el8.x86_64.rpm
elfutils-debugsource-0.176-5.el8.i686.rpm
elfutils-debugsource-0.176-5.el8.x86_64.rpm
elfutils-devel-0.176-5.el8.i686.rpm
elfutils-devel-0.176-5.el8.x86_64.rpm
elfutils-libelf-0.176-5.el8.i686.rpm
elfutils-libelf-0.176-5.el8.x86_64.rpm
elfutils-libelf-debuginfo-0.176-5.el8.i686.rpm
elfutils-libelf-debuginfo-0.176-5.el8.x86_64.rpm
elfutils-libelf-devel-0.176-5.el8.i686.rpm
elfutils-libelf-devel-0.176-5.el8.x86_64.rpm
elfutils-libs-0.176-5.el8.i686.rpm
elfutils-libs-0.176-5.el8.x86_64.rpm
elfutils-libs-debuginfo-0.176-5.el8.i686.rpm
elfutils-libs-debuginfo-0.176-5.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
elfutils-debuginfo-0.176-5.el8.aarch64.rpm
elfutils-debugsource-0.176-5.el8.aarch64.rpm
elfutils-devel-static-0.176-5.el8.aarch64.rpm
elfutils-libelf-debuginfo-0.176-5.el8.aarch64.rpm
elfutils-libelf-devel-static-0.176-5.el8.aarch64.rpm
elfutils-libs-debuginfo-0.176-5.el8.aarch64.rpm

ppc64le:
elfutils-debuginfo-0.176-5.el8.ppc64le.rpm
elfutils-debugsource-0.176-5.el8.ppc64le.rpm
elfutils-devel-static-0.176-5.el8.ppc64le.rpm
elfutils-libelf-debuginfo-0.176-5.el8.ppc64le.rpm
elfutils-libelf-devel-static-0.176-5.el8.ppc64le.rpm
elfutils-libs-debuginfo-0.176-5.el8.ppc64le.rpm

s390x:
elfutils-debuginfo-0.176-5.el8.s390x.rpm
elfutils-debugsource-0.176-5.el8.s390x.rpm
elfutils-devel-static-0.176-5.el8.s390x.rpm
elfutils-libelf-debuginfo-0.176-5.el8.s390x.rpm
elfutils-libelf-devel-static-0.176-5.el8.s390x.rpm
elfutils-libs-debuginfo-0.176-5.el8.s390x.rpm

x86_64:
elfutils-debuginfo-0.176-5.el8.i686.rpm
elfutils-debuginfo-0.176-5.el8.x86_64.rpm
elfutils-debugsource-0.176-5.el8.i686.rpm
elfutils-debugsource-0.176-5.el8.x86_64.rpm
elfutils-devel-static-0.176-5.el8.i686.rpm
elfutils-devel-static-0.176-5.el8.x86_64.rpm
elfutils-libelf-debuginfo-0.176-5.el8.i686.rpm
elfutils-libelf-debuginfo-0.176-5.el8.x86_64.rpm
elfutils-libelf-devel-static-0.176-5.el8.i686.rpm
elfutils-libelf-devel-static-0.176-5.el8.x86_64.rpm
elfutils-libs-debuginfo-0.176-5.el8.i686.rpm
elfutils-libs-debuginfo-0.176-5.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-7146
https://access.redhat.com/security/cve/CVE-2019-7149
https://access.redhat.com/security/cve/CVE-2019-7150
https://access.redhat.com/security/cve/CVE-2019-7664
https://access.redhat.com/security/cve/CVE-2019-7665
https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc.